Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M

Overview

General Information

Sample URL:https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
Analysis ID:1362408
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1752,i,3302046660415904096,11802905797237215438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MSlashNext: detection malicious, Label: Scareware type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/css/styles.css HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/css/font.css HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/css/font-awesome.min.css HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/js/scripts.js HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/js/fulls.js HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/js/close.js HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/js/main.js HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/js/keyup.js HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/js/escs.js HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/js/jquery.min.js HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/js/bootstrap.min.js HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0rdpodq52pb3kn.azureedge.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/images/bg1.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/images/minimize.jpeg HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/images/web.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/kxFy-clip.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/qsbs-firewall.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /?lang=en HTTP/1.1Host: ipwho.isConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://0rdpodq52pb3kn.azureedge.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://0rdpodq52pb3kn.azureedge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/images/s-S4-acc.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/minimize.jpeg HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/kxFy-clip.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/web.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/js/fbevents.js HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /?lang=en HTTP/1.1Host: ipwho.isConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/images/Z5BR-network.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/uZbx-si.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/-EBq-current.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/nOxp-sett.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/cross.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /get/script.js?referrer=https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M HTTP/1.1Host: userstatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0rdpodq52pb3kn.azureedge.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0166/images/qsbs-firewall.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/s-S4-acc.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/scan-gif.gif HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/bg1.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/media/_Fm7-alert.mp3 HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1MAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /0166/images/Z5BR-network.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/-EBq-current.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/fonts/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2 HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0rdpodq52pb3kn.azureedge.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0rdpodq52pb3kn.azureedge.net/0166/css/font.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/fonts/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2 HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0rdpodq52pb3kn.azureedge.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0rdpodq52pb3kn.azureedge.net/0166/css/font.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/uZbx-si.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/scan-gif.gif HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global trafficHTTP traffic detected: GET /0166/images/cross.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full; _ga=GA1.2.689426144.1702589296; _gid=GA1.2.43306712.1702589296; _gat_gtag_UA_xxx_x=1
Source: global trafficHTTP traffic detected: GET /0166/images/nOxp-sett.png HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full; _ga=GA1.2.689426144.1702589296; _gid=GA1.2.43306712.1702589296; _gat_gtag_UA_xxx_x=1
Source: global trafficHTTP traffic detected: GET /0166/fonts/fontawesome-webfont.woff2 HTTP/1.1Host: 0rdpodq52pb3kn.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0rdpodq52pb3kn.azureedge.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0rdpodq52pb3kn.azureedge.net/0166/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full; _ga=GA1.2.689426144.1702589296; _gid=GA1.2.43306712.1702589296; _gat_gtag_UA_xxx_x=1
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XbaHRHZwh13GAp+&MD=9vowRpnu HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XbaHRHZwh13GAp+&MD=9vowRpnu HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_108.1.drString found in binary or memory: return b}sC.F="internal.enableAutoEventOnTimer";var yc=ea(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Dec 2023 21:28:15 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NXk7jYVlV4n18BLvIBk%2BG8JQm%2BG8u2tUAzHLhoxu%2Fq2gBpTivVihd6o3tbrBng1vx8xQDDxe3zG%2BBCITOqDxYj67SKjiMmS8lJ%2FQlHTy4rq4cEqiXqCreH3rFxae"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}CF-RAY: 8359891789e02c89-DFWalt-svc: h3=":443"; ma=86400x-azure-ref: 20231214T212815Z-u4r7usqnch57316radhe3nm2e800000005kg00000000dwazX-Cache: TCP_MISS
Source: chromecache_87.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_87.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_83.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_108.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_97.1.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_81.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmdjtiu7.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
Source: chromecache_81.1.drString found in binary or memory: https://ipwho.is/?lang=en
Source: chromecache_108.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_83.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_83.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_108.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_108.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_83.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_83.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_83.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_83.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_108.1.drString found in binary or memory: https://www.googletagmanager.com/a?id=
Source: chromecache_83.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_81.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-xxx-x
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_3772_949596754Jump to behavior
Source: classification engineClassification label: mal48.win@14/51@16/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1752,i,3302046660415904096,11802905797237215438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1752,i,3302046660415904096,11802905797237215438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication3
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M0%Avira URL Cloudsafe
https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M100%SlashNextScareware type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.google.%/ads/ga-audiences0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://ipwho.is/?lang=en0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
part-0013.t-0009.t-msedge.net
13.107.246.41
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      ipwho.is
      15.204.213.5
      truefalse
        unknown
        accounts.google.com
        192.178.50.77
        truefalse
          high
          userstatics.com
          104.21.53.38
          truefalse
            unknown
            www.google.com
            142.250.189.132
            truefalse
              high
              clients.l.google.com
              192.178.50.78
              truefalse
                high
                clients1.google.com
                unknown
                unknownfalse
                  high
                  clients2.google.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://ipwho.is/?lang=enfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://a.nel.cloudflare.com/report/v3?s=NXk7jYVlV4n18BLvIBk%2BG8JQm%2BG8u2tUAzHLhoxu%2Fq2gBpTivVihd6o3tbrBng1vx8xQDDxe3zG%2BBCITOqDxYj67SKjiMmS8lJ%2FQlHTy4rq4cEqiXqCreH3rFxaefalse
                      high
                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                        high
                        https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://fontawesome.iochromecache_87.1.drfalse
                            high
                            https://www.google.com/ads/ga-audienceschromecache_83.1.drfalse
                              high
                              https://www.google.%/ads/ga-audienceschromecache_83.1.drfalse
                              • URL Reputation: safe
                              low
                              https://td.doubleclick.netchromecache_108.1.drfalse
                                high
                                https://tagassistant.google.com/chromecache_83.1.drfalse
                                  high
                                  https://stats.g.doubleclick.net/j/collectchromecache_83.1.drfalse
                                    high
                                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_83.1.drfalse
                                      high
                                      https://fonts.google.com/license/googlerestrictedchromecache_97.1.drfalse
                                        high
                                        https://cct.google/taggy/agent.jschromecache_108.1.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://fontawesome.io/licensechromecache_87.1.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          192.178.50.78
                                          clients.l.google.comUnited States
                                          15169GOOGLEUSfalse
                                          13.107.246.41
                                          part-0013.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          192.178.50.77
                                          accounts.google.comUnited States
                                          15169GOOGLEUSfalse
                                          15.204.213.5
                                          ipwho.isUnited States
                                          71HP-INTERNET-ASUSfalse
                                          142.250.189.132
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          104.21.53.38
                                          userstatics.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          35.190.80.1
                                          a.nel.cloudflare.comUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.16
                                          Joe Sandbox version:38.0.0 Ammolite
                                          Analysis ID:1362408
                                          Start date and time:2023-12-14 22:27:42 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 29s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:7
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal48.win@14/51@16/9
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.217.227, 34.104.35.123, 142.250.189.138, 192.178.50.67, 142.250.64.200, 142.250.217.238, 142.250.217.174, 192.229.211.108, 72.21.81.240, 172.217.3.67, 104.91.175.53
                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 14 20:28:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.985253374736131
                                          Encrypted:false
                                          SSDEEP:48:8SdqTWiCHvidAKZdA1FehwiZUklqehHy+3:8Lzmoy
                                          MD5:1F1D4CCF954FE61843C0ABE8A8575FC8
                                          SHA1:EAFDD6973E2F494AA95A0469FA3CCC9CE7ED0CE3
                                          SHA-256:C6B1505008D25B33199C0501E683668762925B11E6949F4C917500FFF2A006C4
                                          SHA-512:C063791D260D0E262270D8026524477E5080178FC98D5E4F4F3A2DD572A86009857592803393B5A45B2F502ED68A390F957C5C9DA8C24CF3C2729A9585F979D7
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.......p....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W}.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 14 20:28:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):4.004541319764065
                                          Encrypted:false
                                          SSDEEP:48:82dqTWiCHvidAKZdA1seh/iZUkAQkqehYy+2:8nzg9QBy
                                          MD5:281E7C9EAAF7E47AB72A3A61239ACD6A
                                          SHA1:13C6DE38F51D87C748513B5E2A5EA5C1D31B9E8C
                                          SHA-256:1122B908C18B18BD8333379EE241705AC7F4BEF579062F28C41F8057B7056E16
                                          SHA-512:54BE9D424A3C745D6FE0BCE0A36A9B1D7B617497B916C627DA0671046CD62278A7BC0A3C3FFE2BD42A650A8FB68A8D87773A9977F661348269FA2FEBDB737AC8
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,......p....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W}.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.01346647090052
                                          Encrypted:false
                                          SSDEEP:48:8jdqTWiAHvidAKZdA14meh7sFiZUkmgqeh7sqy+BX:80zan0y
                                          MD5:CD7DA197053DEA439F10A266204A9FE5
                                          SHA1:FC75C44D073A3BB526C9A65D3483EE0E2D9610FA
                                          SHA-256:B2709538B9992239B5C23D8388BD45CA453FBB713B8CD69785702AA809FEE98F
                                          SHA-512:726203A01D8C0834A8918824835C38D4B7BE5A4F5A0AAEF39A30450474A80F6E76ECF9A620B16109B62C95D591EE678955B96B4D9498AF509990753581A51822
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W}.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 14 20:28:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):4.000790404202065
                                          Encrypted:false
                                          SSDEEP:48:8WdqTWiCHvidAKZdA1TehDiZUkwqeh8y+R:8Hz7yy
                                          MD5:B062268EB6BC21CC02F6BEB5CA9BDBE9
                                          SHA1:CE2EA04A8F9914B5521F86A119978EB0F84CD460
                                          SHA-256:3B39FE8BC2AA7DED0C3FEC5943E98C8B1734BB16FFACBF1B9E48BBADAFFA43A3
                                          SHA-512:4504822DED357C155FC14A1D1FBA25AB733AD1C0F8FA1655A930A28799E096E463EE32CF472C0881123C5CC5354DAF2A3E936693424DF9EC6A8654CE40388C2B
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....8.p....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W}.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 14 20:28:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.989847872203668
                                          Encrypted:false
                                          SSDEEP:48:8MdqTWiCHvidAKZdA1dehBiZUk1W1qehWy+C:8hz792y
                                          MD5:868CD895D0C1629A10D8AB8B6EF0D117
                                          SHA1:9D33BBB04E503E50EF48ED3CB483B92AD5678EC3
                                          SHA-256:55F24A4B63775D97745D7CA0B3EC25A126EC5B0FF23F2B0DFA6156DE362CA5E2
                                          SHA-512:FA814CB9661C478D5F92DA314FA1DAF6E6E253DD5419EE0A3346E75D8147B2458DEB5B663A02976F6DB76A8C2858CBBA41DDE2269D351468DE1602D0617AD3C0
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,......p....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W}.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 14 20:28:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):4.0015322485390925
                                          Encrypted:false
                                          SSDEEP:48:8bdqTWiCHvidAKZdA1duTeehOuTbbiZUk5OjqehOuTb0y+yT+:88zfTfTbxWOvTb0y7T
                                          MD5:A28B731BB23B29A0DD0AE4FFC4BF9E74
                                          SHA1:F67EFD8ACBFCB1CF3D2917A6CA8C385A0915C50E
                                          SHA-256:3773A449289CE0793DDC5BE25B70F589A23C755E09A62324F8DA18BA2E915462
                                          SHA-512:50CA3D11C8314A626A9ED089EB1F7F61C73CD4EB28C40483B72CF2E06A91583B6DAF7EC5C62479BF535EC3A76BC06974CC3B767146B9D445E551872E0835FA9B
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....".p....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W}.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 63 x 70, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):3298
                                          Entropy (8bit):7.7291151181165505
                                          Encrypted:false
                                          SSDEEP:96:BOb4J7+wjOQOu3llC2N08nPP5tbJyU1V0fm5H1D5y:BOc0Nu13NjPR2U1VOEby
                                          MD5:131D8CB2837EBAB68C8C7AF17295C688
                                          SHA1:8D15F8ACBE6FED0E6EEB6E88B66EF1D02C7D66C8
                                          SHA-256:C25D16293D6FB682D6D187EEAD701C34616C1CAB531B7EBB128FF8757BC9EB75
                                          SHA-512:1FBCC444FCFB2BBB74D8D9CD521CBF6065CA89C93FD53272E02468E6782E737FD9E26C43B9F4D46B5D1A40EE6F4F0A6CCCBBFB18AD72F9E0B23A393DD2FF8FB8
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...?...F.....{rL.....gAMA......a.....iCCPkCGColorSpaceGenericRGB..8..U]h.U.>...+$......5..lR....e.m.,.l.A....i&3...i)>.A.......[.'!j..-..P...(...G.....3....k......~..s.....,[..%.,..-.......:t.}..}.-+..*.&....... .......g.PG....8.".e....]..A....b...;l. ....W......2._E,(.......#.Z..s..<5..)".E.6..N#.....E.k..O..0}......*r....U..t...i....e.i..#.]...r..>.cU{...t..7..+..g..xu.<...D..1_..u~R........*-.z.#..Mi*..Wh6......f.}.-gi:..9.f.A,....V.>.W...B._-...%=.^..t.0u...vW....9....%/V..B..W.'.._.t.....M........P....\>.....@..y..0`.D. .i|[`.....h..h.......)....Tj.....0B..#....hU#..~yh.u..fp#.1I/I...."..0.!. .'.Sd.d.:J.5."sd...y.#R.7....wA..gd....J.7.....k..n^:}nW..FV...s.t$g.j-t...r..._.._.7Z...~....V.5.4.V.}.o[.G.=Nd>.-Ula...Y5V.....}.x..g.[....?.k....&....>..s.r.q..]..r_r_q.s.Gj.y.4k....i.Q.BZ.-<(d.=...dKO.....a/zv7....]...od.}....s.n....?TF..'|...3.Nn.#I?.".m.z....v~K=...s.l<.b|_|4>.?.p....Q...r....i.........b..2*.....(.......h
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9964), with no line terminators
                                          Category:downloaded
                                          Size (bytes):9964
                                          Entropy (8bit):5.2013633490371465
                                          Encrypted:false
                                          SSDEEP:192:jz1cljTKREarUVgxZlplN0Vbdjq91c4zXTgGZb:H1clKVpYVbr4zXX
                                          MD5:4B0B4C88EB04E5E8F5C2F26B5991BEC9
                                          SHA1:70A9503CD1330B7C56B3004ED506F892E38DDE6A
                                          SHA-256:72446BE2FD936143D5AF04420BFDB363A433899F1DDC54322495868E6BBCDDF8
                                          SHA-512:D08C9C52D86DF3C9F3333A0572CF8441FB90A4E8773D844FC67631588B45AB382E3A3B3438DCFBF63A41337147851255A4ED249B943A51A59982133921F20C18
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/js/scripts.js
                                          Preview:var _0x2cda55=_0x43ea;(function(_0x1c4390,_0x6f8b6a){var _0x5c8373=_0x43ea,_0x42d5c6=_0x1c4390();while(!![]){try{var _0x1fa1aa=parseInt(_0x5c8373(0x11b))/0x1+parseInt(_0x5c8373(0x12f))/0x2*(parseInt(_0x5c8373(0x14e))/0x3)+parseInt(_0x5c8373(0x121))/0x4*(-parseInt(_0x5c8373(0x125))/0x5)+parseInt(_0x5c8373(0x14f))/0x6+-parseInt(_0x5c8373(0x13e))/0x7+-parseInt(_0x5c8373(0x14a))/0x8+parseInt(_0x5c8373(0x10f))/0x9;if(_0x1fa1aa===_0x6f8b6a)break;else _0x42d5c6['push'](_0x42d5c6['shift']());}catch(_0x455f07){_0x42d5c6['push'](_0x42d5c6['shift']());}}}(_0xaecb,0x2b51c),setTimeout(function(){var _0x119439=_0x43ea;document[_0x119439(0x126)](_0x119439(0x12b))[_0x119439(0x129)][_0x119439(0x118)]=_0x119439(0x141);},0x320),setTimeout(function(){startScan();},0x320));function startScan(){var _0x458c6f=_0x43ea;document[_0x458c6f(0x126)](_0x458c6f(0x12b))['style'][_0x458c6f(0x118)]='none',document[_0x458c6f(0x126)](_0x458c6f(0x142))[_0x458c6f(0x129)][_0x458c6f(0x118)]=_0x458c6f(0x141),setTimeout(functi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 66 x 68, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):3170
                                          Entropy (8bit):7.784524657158773
                                          Encrypted:false
                                          SSDEEP:96:rOb4J7+wjOQOu3llC2N08apa6Vfx38JOREDOilQc:rOc0Nu13Njwx38yUQc
                                          MD5:B3B9B207645FFE114D86676C88827425
                                          SHA1:54C92E89EE7F2B4A9E499F3D1D32B9B5C1953C8B
                                          SHA-256:76C56FC15F511056F2CE98CAFDF4B54413A402F71E16218860040C7D337F2645
                                          SHA-512:33D99C9B0FCFF167CE1AC8116FDC9DC7EED9DB8C96B3814AB3FF2D979212DFAC40C1C1957F02E4961B1BBD5A7E30FBA87FDBF5C0C40E043C1D0D33C7385DBCA3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/images/kxFy-clip.png
                                          Preview:.PNG........IHDR...B...D.....5.......gAMA......a.....iCCPkCGColorSpaceGenericRGB..8..U]h.U.>...+$......5..lR....e.m.,.l.A....i&3...i)>.A.......[.'!j..-..P...(...G.....3....k......~..s.....,[..%.,..-.......:t.}..}.-+..*.&....... .......g.PG....8.".e....]..A....b...;l. ....W......2._E,(.......#.Z..s..<5..)".E.6..N#.....E.k..O..0}......*r....U..t...i....e.i..#.]...r..>.cU{...t..7..+..g..xu.<...D..1_..u~R........*-.z.#..Mi*..Wh6......f.}.-gi:..9.f.A,....V.>.W...B._-...%=.^..t.0u...vW....9....%/V..B..W.'.._.t.....M........P....\>.....@..y..0`.D. .i|[`.....h..h.......)....Tj.....0B..#....hU#..~yh.u..fp#.1I/I...."..0.!. .'.Sd.d.:J.5."sd...y.#R.7....wA..gd....J.7.....k..n^:}nW..FV...s.t$g.j-t...r..._.._.7Z...~....V.5.4.V.}.o[.G.=Nd>.-Ula...Y5V.....}.x..g.[....?.k....&....>..s.r.q..]..r_r_q.s.Gj.y.4k....i.Q.BZ.-<(d.=...dKO.....a/zv7....]...od.}....s.n....?TF..'|...3.Nn.#I?.".m.z....v~K=...s.l<.b|_|4>.?.p....Q...r....i.........b..2*.....(.......h
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):510237
                                          Entropy (8bit):7.847527419695048
                                          Encrypted:false
                                          SSDEEP:12288:m6fA2ygCnubUcPDd+LrPopC8OfD7aF4a8IR4TRGFuVB:d2nubUcr2cpT07c4TTTguP
                                          MD5:97007311AD006B241F155522B9E8E94C
                                          SHA1:DB678DD5176AC85982519EB89349A2423999DA07
                                          SHA-256:7035E73E7220A4D447DB451B1D73536C695E43B5FDB357C497DABFCE791AFDE6
                                          SHA-512:FEEC3223888CF7382C467E0182109EB0C9C2862FF948D2E98F63D1D9EE723F3D401692BC780A22A4AA0CE228E5A38C1A68087CA21A6851A578B9BFC8FC3D0672
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/images/cross.png
                                          Preview:.PNG........IHDR... ... ......V......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H............................. ........... ......#.....pHYs.................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:YResolution>72</tiff:YResolution>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:XResolution>72</tiff:XResolution>. <tiff:Orientation>1</tiff:Orientation>. <exif:PixelXDimension>2080</exif:PixelXDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelYDimension>2080</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.i.....@.IDATx...Kp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 653 x 234
                                          Category:downloaded
                                          Size (bytes):21676
                                          Entropy (8bit):7.912213760660016
                                          Encrypted:false
                                          SSDEEP:384:55m/QzpaDYsMXGZhZ9t6on6YJLtM3ueFx7rYyS95M7sHsDEfI903qkPMxrofgeoD:Hm7D5VZhZD6SSbrfSEwGd903W9FAc
                                          MD5:7A777412E6ABD752FE8DE6CDEC55A36A
                                          SHA1:1A1FA38F57594738795AAFDEA8E7C1A93243CE33
                                          SHA-256:83DCCDF46A1E1A2FF501E989D3A8ABDF5D5616BCAF407CAF5379A8E00FC579C8
                                          SHA-512:EB23CC3696B4ED6EC1BE3FF2C635DA9A85AED3E920F555B443B871778DC53976AD69A255E912C2D470FFA198A36C2F4EF2D2E7EA5678D08175B22BC694CC0E07
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/images/scan-gif.gif
                                          Preview:GIF89a..........$$$('(+++31.333<<<<90C>0D>-VJ+[M*MG7cS)mY(gU'q\&DDDKKKGHGUUU[[[dddmmmsss{{{xwx.t..|.....i".E..L..A..S%.kE.qL...#.%'.)+.-/.13.57.9:.<;.=u..|..>.@B.DJ.LG.JN.PQ.SV.XY.Z...].`d.el.mf.ho.pu.vv.xy.z....................................3..>..7..?..7..E.P.n.t..K..R..\..\..`..q..M..S..y..j......)..2..=..9..N..Q..Y..`..p....................................................................................................................................................Q"........D>/XK+fU(.}....J.Lh.j....................."..%..,..5..B..M..F..[..U..k..f..|..t..t........................................................................................................................................................................!..NETSCAPE2.0.....!.......!. Created with ezgif.com GIF maker.,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 21716, version 1.0
                                          Category:downloaded
                                          Size (bytes):21716
                                          Entropy (8bit):7.988919175869214
                                          Encrypted:false
                                          SSDEEP:384:DfspV407P6+jGlbMAA2cdv92Dg3AuGZ0KGKBb2ZXdWgb98JmSKMrN:D64Ei+n2c19NuqKuZXdWv79N
                                          MD5:D4FF90DB5DA894C833F356F47A16E408
                                          SHA1:30606044507D81B996C992895AB16B8A8D68BE97
                                          SHA-256:F2C761EE3CE27469F940A05B64E38A829A400427727CD0BDBB4E36F1D572AFD7
                                          SHA-512:85C6305EE6973EBF449EFCFC95BB10A66E5CBA92D026A2EC4F1072DC8CCBC5B4A4A384FE425E53E2DADE2180F37CCA56243ED354033CFCA5821CBB77FB8B0FA1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/fonts/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                                          Preview:wOF2......T........P..Tp..........................4..,..@.`..~..d..u.....<..4.....6.$.... ..V..X..^...'..:...m......?..ts..6(#k.y........ON....Mn..X..~X%A...T...q.r.L..9..B}#e....*}......{..l.I>.n....*.u.>v(..}lo.2.f..D.TG...:mc.3.M..A...../aJl..ZT.b.S.E}..wq.B...&...Y..s.o....Qs....>.]u^O....d..Y....oEfh.........u..X.....E.3c*....r...Eb.....N2+%\...J.6]N:.g[~..,..>@.`IXs........LP...c.!K.X[......A7Z....O..g....5..1...=..X....e!._.A..u.raef..y.....>li,/+..-.P-)...w.I..3\..s^.....T.\.1.;.x.:.r.7g...dK.$;....L2.t.i..hz.....>............5...,~}...W#..X.2...E,.Y.3..f.#........[..X......fDW.d...Y..8..T....^.{BC...+.W..9...`...\ ...c`.nc........_...}6A5eM.0r.IG...Km...l.'.o..py.~7.........P....9...hI.A'...D9.....4Q...9sc..9..........9lw.P...dI..z...S.>U.5.@Z...{.....=`R(...l.T.5...4{K....*.L..A.]...Rg.3......l..a......I.>...p.q.H.E=.$...Ps..LU..=.$......YU....#Fn..Q..c...B...4...B..3....?....ywJ.$.I..L....yK...m.!..b_g.eH.3,.5 .@.D.........)N.?.<yR......Ro
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1920 x 4362, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):452239
                                          Entropy (8bit):7.962559667967831
                                          Encrypted:false
                                          SSDEEP:12288:K9Ofj2weCDFjrJARKwx+JP5rhLS1kocp9eL8fdSi/FhR/aq:Vq6Xwx+bhdo2eoAiN3aq
                                          MD5:D5323F2C54DC00F22315E26233B79D45
                                          SHA1:E3A527719068D7732E4E523DFCC37DB090B87B7E
                                          SHA-256:C1EDB9E052A7A28FAC55E39785DCDBE45A4E0D7BEB6ED33404F526A982BCD5DB
                                          SHA-512:A6A80E4AC406A3AB23E22480E3891AEF691E587DD562B9D610B154BEBB0A34834CFD477CBB7FA12577F2061D9C71A531B62B948EE445F6ECCA5EDC01BA72C850
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/images/bg1.png
                                          Preview:.PNG........IHDR..............Y$.....PLTE.........$..3..+w.WM.]a..."lS.3o.Ht.G].'..@c.......6..........NW......5...i.&&..................S.`^^.y.......................................................uP......................................`M................. h..................Y................ ....W.c......+0<................`....... .d.........RUQ.........m......CD>.......... .......................7".(....T....................qcW.....Vp...>F+!........e.xL0.........hhmy|.3:M........U6&)..FHR....r...K..w`......k..........$..h=).}......{....pbe...O.....Y....wp{.....|..`I?.gX......e...WE.xI...l@...~.._:C..\H.P*it......[..{[?..'0k.o.t..{.....:Q..r.9......W...N.[...~.`k.b..<X|.g.:N....}KA.QxX.RB..#.H...H{H.v5... ^.n.W-.S0^#er......P.(.{......JIDATx.........................................................................`....a....y...`B...w..sd.n|.o........1.?:.6....j..hyF........!....`...g..`...0....q.0........8.......@
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1144), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1144
                                          Entropy (8bit):5.287664032072599
                                          Encrypted:false
                                          SSDEEP:24:dEvDA1rnenRQEO+3FM2XIANE3jMpXqnozxsAxFCwo0ZMVyEW2H:dELAVn8vBM2YaE3Yp6A7Cx0ZMoEWG
                                          MD5:58B5DCF878DFEB5FF5C938FB7B35054E
                                          SHA1:6DA200F107525F59EB2052E63271AF9FFB518AAE
                                          SHA-256:562F56C6D80775A4E2488B5B4BF7AC1D9A9B3F7197B40BF462044BE188875718
                                          SHA-512:1C056844D1C059334D7E753FEEB7DB2E13246BA592A840EF6E38B2DD272567452E36617EDB9B3DCD7CBA82CF1945752B0ECF5332A2725EB17744A56B17E64AA8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/js/escs.js
                                          Preview:function _0x56b9(_0x513de9,_0x3e1bb0){var _0x2afaa8=_0x2afa();return _0x56b9=function(_0x56b9ce,_0x207d15){_0x56b9ce=_0x56b9ce-0x101;var _0x3bdb8f=_0x2afaa8[_0x56b9ce];return _0x3bdb8f;},_0x56b9(_0x513de9,_0x3e1bb0);}var _0x45c2d1=_0x56b9;(function(_0x4a7b46,_0x18054f){var _0x52aac0=_0x56b9,_0x3a19d9=_0x4a7b46();while(!![]){try{var _0x50a5bd=-parseInt(_0x52aac0(0x10b))/0x1+parseInt(_0x52aac0(0x10c))/0x2+parseInt(_0x52aac0(0x105))/0x3+-parseInt(_0x52aac0(0x101))/0x4*(-parseInt(_0x52aac0(0x103))/0x5)+-parseInt(_0x52aac0(0x108))/0x6+parseInt(_0x52aac0(0x109))/0x7*(parseInt(_0x52aac0(0x104))/0x8)+-parseInt(_0x52aac0(0x102))/0x9;if(_0x50a5bd===_0x18054f)break;else _0x3a19d9['push'](_0x3a19d9['shift']());}catch(_0x4acd9f){_0x3a19d9['push'](_0x3a19d9['shift']());}}}(_0x2afa,0x3d34e),navigator[_0x45c2d1(0x10a)][_0x45c2d1(0x106)](),document[_0x45c2d1(0x107)]=function(_0x56d522){return![];});function _0x2afa(){var _0x5d7e69=['1337040XPGRyo','lock','onkeydown','36528FqbPgl','2814525QnJuZd','keybo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3026)
                                          Category:downloaded
                                          Size (bytes):177989
                                          Entropy (8bit):5.539374645939179
                                          Encrypted:false
                                          SSDEEP:3072:LldZAlCIWYb1jP1GypDWMpME/hA9DfFWkbp9i54n:RfIHJAlE/hA9DfYGAA
                                          MD5:435F0DA0F88A0DE14678DDE5F00646DC
                                          SHA1:FE3B9F9162FAFAAAF208D3D35707EDA9594EDD7C
                                          SHA-256:3E1BA9D97707A62075CDA7A09F3D710F1FAF4D78350691FE79DA26B427D8FB9B
                                          SHA-512:45DA1758C0D531D700527956F74619700F9E183ADE53D49751975FE1F48510E5ACE89C5B9FC6BF62FAF522BECFFDF6E8AA77AF3C1BDD3353C3FA10C0AFF3C6D9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.googletagmanager.com/gtag/js?id=UA-xxx-x
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"4":true,"3":true}...}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=function(a){return a.raw=a},fa=function(a,b){a.raw=b;return a},ia=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:ba(a)};throw Error(String
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:assembler source, ASCII text, with very long lines (1073)
                                          Category:downloaded
                                          Size (bytes):9069
                                          Entropy (8bit):5.077667008443867
                                          Encrypted:false
                                          SSDEEP:192:emsW6dQjSpBjOnVX/tDSqZp4odg5tXhCvc+Q29Pibt04gxNgS0IOY:/QqjujSX/5SqZiodKGvbdxaLY
                                          MD5:29F4AAFB2A90FDF798EEEB84E8D0B1D6
                                          SHA1:59A8F3694CFBE5DCB93AB702C196E828B09BDDCC
                                          SHA-256:7CCC3098EDA98EDA66723864B6C343948AFFB24C9F43CC5DFD9AF507D7492677
                                          SHA-512:418AE57E647CE6E3CBEFA4D305E7089FE6071977F154E7FB4E7EC4D1CDB88F6AC1EEF2C4C6AA4381A6CC55E6CD039ACF0AC87E1C05A9E3CA308DACF35515A6C8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/css/styles.css
                                          Preview:body {. background: #fff;. -webkit-user-select: none;.-ms-user-select: none;.user-select: none;. /*. background: url('bg.png');. background-repeat: no-repeat;. background-size: cover;. */. font-family: 'Google Sans', 'Google Sans Text', Roboto, sans-serif;. }. .top {. padding-left: 10px;.. }..progress {.. width: 250px;..background: #d1d1d1;. height: 04px;..}.#chat-box{. background-color: #fff;. padding: 15px;. position: fixed;. bottom: 70px;. right: 13px;. z-index: 99999999;. border-radius: 10px;. display: none;.}.#chat-box img{. color: #000;. font-size: 16px;. font-weight: 600;. margin-left: 35px;. width: 25px;.}.#chat-box h4{. width: 217px;. font-size: 20px;. text-align: center;. padding-top: 7px;. margin: 0px auto;. display: block;.}.#chat-box a{. text-align: center;. margin: 0px auto;. display: block;.}.#chat-box p {. font-size: 16px;. text-align: center;. padding-top: 7px;. font-weight: normal;.}.#chat-box .arrow-down{. position: a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32478)
                                          Category:downloaded
                                          Size (bytes):84817
                                          Entropy (8bit):5.373777901642572
                                          Encrypted:false
                                          SSDEEP:1536:AP1Wk7i6GUHdXXeyQazBu+4HhiO2Id0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:K4UdeJiz6UAIJ8pa98Hrb
                                          MD5:20C129BEDB4A26DB02FC0F54D026C3F5
                                          SHA1:093B9D2728788DE24A728742070A348B2848573F
                                          SHA-256:436ECC90FAB5ED1034B68A4A0E924E0132D93D9E7FB59B4FE23018EB7D9242C1
                                          SHA-512:1997641A1DBA92AF7C28FE67C14FC3F89C1E49BE14DD8A8903C3C5D4A4AAE6161B00BF37D02EDA6E8B45F88936C0A7871C1D465036D6F1D18C36ED8D419B78DE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/js/jquery.min.js
                                          Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):813
                                          Entropy (8bit):7.634265238983043
                                          Encrypted:false
                                          SSDEEP:24:h00pTjSMySX+80rKccuDFg9QaHIUv6NtSMRNCYtcaW:h00+e/8K/2eQaHIDzTW5
                                          MD5:D648C1837D01495ECCD63E053491F72A
                                          SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                                          SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                                          SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):133
                                          Entropy (8bit):5.102751486482574
                                          Encrypted:false
                                          SSDEEP:3:yLRgQyBdwJHMVaFfAYbkwChVYuSuWLpKHpRzsIkMKN:yLnaw9n9AYY3bYuS/i1suKN
                                          MD5:FEA7FBF2C619FD4B7716FCAA64070C6C
                                          SHA1:F192732937981A26F526B7C1293A2AE13BC59A22
                                          SHA-256:DF9690FEA031319DE38A437CB6D393026C4AAE70642ED394C4254ED64F035B26
                                          SHA-512:145C293C29DC95F829B71B3E7378FAC6A17D3081F9D2E17A986BED2CC5F07F4BC35E791010264C841F02057A64A9F297D4F62335FEF59F0C237A541599EDB6C3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://userstatics.com/get/script.js?referrer=https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Preview:document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):920
                                          Entropy (8bit):7.724066066811572
                                          Encrypted:false
                                          SSDEEP:12:6v/7mB/l0/J6RqecpVWT8b+KOKdshUh+fawoZ0fIJJXTSpB9rXMnhiXy1wps22h:RLO5XWT8ahKdshUhgpuZTuB9rgiICw
                                          MD5:B0495EDE4C875843FEC037C794E9FF9A
                                          SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                                          SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                                          SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):510237
                                          Entropy (8bit):7.847527419695048
                                          Encrypted:false
                                          SSDEEP:12288:m6fA2ygCnubUcPDd+LrPopC8OfD7aF4a8IR4TRGFuVB:d2nubUcr2cpT07c4TTTguP
                                          MD5:97007311AD006B241F155522B9E8E94C
                                          SHA1:DB678DD5176AC85982519EB89349A2423999DA07
                                          SHA-256:7035E73E7220A4D447DB451B1D73536C695E43B5FDB357C497DABFCE791AFDE6
                                          SHA-512:FEEC3223888CF7382C467E0182109EB0C9C2862FF948D2E98F63D1D9EE723F3D401692BC780A22A4AA0CE228E5A38C1A68087CA21A6851A578B9BFC8FC3D0672
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR... ... ......V......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H............................. ........... ......#.....pHYs.................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:YResolution>72</tiff:YResolution>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:XResolution>72</tiff:XResolution>. <tiff:Orientation>1</tiff:Orientation>. <exif:PixelXDimension>2080</exif:PixelXDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelYDimension>2080</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.i.....@.IDATx...Kp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1148
                                          Entropy (8bit):7.163961201595236
                                          Encrypted:false
                                          SSDEEP:24:8CRVXxUUv0+kKST88/lb3PFSjWuZDv/S33PzoaJq22GUkBdWpMU8:RVXxPpkFT88tjF1cvkczJGhB8MZ
                                          MD5:358ACAA12668EF345706F8FA562A5992
                                          SHA1:0482E6BB291B099D2EF8A6FA72A492C07FA05821
                                          SHA-256:996C49D6AD3307DA049CFA1AFFF989964BDDB2DB1808C88B455F487956B03B7F
                                          SHA-512:EB5EE2E80B96FD164D6071F4F1EA7ACD97375C050BD7EBAAAD0BC518F5EA4696F7422BEBDD38D986FA8AC7D6C01E63DBE3B5F573B09A0783D992DCCA1A5EB75E
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.../..........{@.....iCCPICC Profile..(.u.1K.P..O.Ri#(vT."8T.V.E.. J.R..Ni.&.&.4U....W.E........ ..n..E.E..TI.x.r?..\.{.?%YV.[...3..q-.............O.S.....q.....|..N_W._....\.....w...K2...Gd.v.....B...(.#.j..8.Z|.z.3I.gbQ.$.....b..#...e....rm~...bY....J.+K4.......y.H#..w..&...;.).B.C.8)..n~.&dL B..$u....?...'`......:P...5O....B.U.l.......v..e....l...h.z!..<2.>....f.......~..Mo?...%]u.-]1...Qs.EB+....deXIfMM.*.......1.........&.i.........F....Adobe Photoshop 21.0 (Windows).............../.................g....riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop 21.0 (Windows)</xmp:CreatorTool>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.JG......IDATh...=..P.E..|X...].K.w3n.>.... ..J.[Ms...n`8.|..vc1<..^..G.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                                          Category:downloaded
                                          Size (bytes):66624
                                          Entropy (8bit):7.996443365254666
                                          Encrypted:true
                                          SSDEEP:1536:P7P0ehdxE792JHJ2qrz+MoCpeUtsG9eDeh9Zw+ZyqJ:PPlYw1re8Lsqh7MqJ
                                          MD5:DB812D8A70A4E88E888744C1C9A27E89
                                          SHA1:638C652D623280A58144F93E7B552C66D1667A11
                                          SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                                          SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/fonts/fontawesome-webfont.woff2
                                          Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):86
                                          Entropy (8bit):4.389840116702853
                                          Encrypted:false
                                          SSDEEP:3:SXKPFkM+xtflj2mL3PXNFasLhE:SuFLcd9FhE
                                          MD5:75B9296843D4983380C783E415FFE8B9
                                          SHA1:11799225D5249F4DCF3E981D1CDE60533BB3C02B
                                          SHA-256:15F224AB2C5D78930761E51689333C8332C5F4ABFAED73EDC756FF4A19D846F1
                                          SHA-512:6326E759A179C0E7B44CA0B2BE87DFAE07BA115FB2183E821B9CD84F3E9FA249D3A40F4465467F6A4D9EA425A72A437F319A2B045D98BC0AA69A17A97CDAAD7C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/js/keyup.js
                                          Preview:Error: ERROR at line 2: Unexpected token (2:29).> ...yCode === 122 e.keyCode === 1...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):1035
                                          Entropy (8bit):4.700183306428972
                                          Encrypted:false
                                          SSDEEP:24:7IsNLWAtaN84m6r2h2fvrQb3MiSKYx6RE6IA:7RNW2aKVh2fvr1iQMRE6r
                                          MD5:C55D1E76BE87CE297ADE034FEA6F9D71
                                          SHA1:6D0AD35530A18A77B57CCDF4310F8BBE3AC22863
                                          SHA-256:18A7BBD4D3F04ED434309919BCA47E2C1F2EF295CD4307897E886A50883A015B
                                          SHA-512:38A8D5E0F212B52177F8A36B459CE47214F802A77B8193F5621A9108312F26CE99FC2FF9D9ACE3B9BB77B550D59E83EFC00919AF62D6212CDDDBF49093C25543
                                          Malicious:false
                                          Reputation:low
                                          Preview:{. "About Us": "https:\/\/ipwhois.io",. "ip": "102.129.152.212",. "success": true,. "type": "IPv4",. "continent": "North America",. "continent_code": "NA",. "country": "United States",. "country_code": "US",. "region": "Florida",. "region_code": "FL",. "city": "Miami",. "latitude": 25.7616798,. "longitude": -80.1917902,. "is_eu": false,. "postal": "33128",. "calling_code": "1",. "capital": "Washington D.C.",. "borders": "CA,MX",. "flag": {. "img": "https:\/\/cdn.ipwhois.io\/flags\/us.svg",. "emoji": "\ud83c\uddfa\ud83c\uddf8",. "emoji_unicode": "U+1F1FA U+1F1F8". },. "connection": {. "asn": 174,. "org": "DET Africa (Pty) LTD",. "isp": "Cogent Communications",. "domain": "africatyresbendet.co.za". },. "timezone": {. "id": "America\/New_York",. "abbr": "EST",. "is_dst": false,. "offset": -18000,. "utc": "-05:00",. "current_time":
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                                          Category:dropped
                                          Size (bytes):5377
                                          Entropy (8bit):7.9053255966673515
                                          Encrypted:false
                                          SSDEEP:96:aLE4XxbDpcNPI1PtiJxmgX4XsRDKUiAS7zZfD61iGsr1UO2SpAdz:ao4XxegiJ/RWUIH8wbr1UO2x
                                          MD5:51147EB9734C3C0CAF22AA77A80D96F0
                                          SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                                          SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                                          SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1227), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1227
                                          Entropy (8bit):5.382195421736131
                                          Encrypted:false
                                          SSDEEP:24:KthWk6mU5uwkuF7KaCQyy3W3iDodufeugEdsGAfkzeeSYym32:KthWk6mUMwkCGVy3u4ZfeugEdxAMKenO
                                          MD5:304F57D1B9C7E4815D99EFEECCF74A61
                                          SHA1:B2EF44D540A6774192E7CA8D549719764A922873
                                          SHA-256:8D704F445C0DCB03A87A4D474FF6C51E525040E4C3EC8150B0E60A09273E2EF6
                                          SHA-512:EF389FDE1382F48175C3AE3B68198D68101A4341838EEAD28A52AB48049694096BE439481B9CFCDF2FBB7B74E82AF37A3B7A82C2D95362E35B03D0F1174D31D0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/js/main.js
                                          Preview:function _0x313d(_0xab14b5,_0x591439){var _0x15c108=_0x15c1();return _0x313d=function(_0x313dd,_0x4435b0){_0x313dd=_0x313dd-0xf4;var _0x364cd1=_0x15c108[_0x313dd];return _0x364cd1;},_0x313d(_0xab14b5,_0x591439);}var _0x5a1ad8=_0x313d;function _0x15c1(){var _0x14db28=['11483032MgZyHQ','1094482yAwPFf','6MoVZdH','36543155kRTNZW','keyup','2azMicy','3383700UJjdYJ','9BIIrWh','5248458GcnIYH','7BHyHTo','2547390BfaPPL','12742280vyYBJg','addEventListener'];_0x15c1=function(){return _0x14db28;};return _0x15c1();}(function(_0x168bf8,_0x473b41){var _0x56cf04=_0x313d,_0x512851=_0x168bf8();while(!![]){try{var _0x102ca9=parseInt(_0x56cf04(0xfd))/0x1*(parseInt(_0x56cf04(0xf9))/0x2)+parseInt(_0x56cf04(0x100))/0x3+-parseInt(_0x56cf04(0xfe))/0x4+-parseInt(_0x56cf04(0xf5))/0x5*(parseInt(_0x56cf04(0xfa))/0x6)+parseInt(_0x56cf04(0xf4))/0x7*(parseInt(_0x56cf04(0xf8))/0x8)+parseInt(_0x56cf04(0xff))/0x9*(parseInt(_0x56cf04(0xf6))/0xa)+-parseInt(_0x56cf04(0xfb))/0xb;if(_0x102ca9===_0x473b41)break;else _0x512851[
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 63 x 70, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):3298
                                          Entropy (8bit):7.7291151181165505
                                          Encrypted:false
                                          SSDEEP:96:BOb4J7+wjOQOu3llC2N08nPP5tbJyU1V0fm5H1D5y:BOc0Nu13NjPR2U1VOEby
                                          MD5:131D8CB2837EBAB68C8C7AF17295C688
                                          SHA1:8D15F8ACBE6FED0E6EEB6E88B66EF1D02C7D66C8
                                          SHA-256:C25D16293D6FB682D6D187EEAD701C34616C1CAB531B7EBB128FF8757BC9EB75
                                          SHA-512:1FBCC444FCFB2BBB74D8D9CD521CBF6065CA89C93FD53272E02468E6782E737FD9E26C43B9F4D46B5D1A40EE6F4F0A6CCCBBFB18AD72F9E0B23A393DD2FF8FB8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/images/Z5BR-network.png
                                          Preview:.PNG........IHDR...?...F.....{rL.....gAMA......a.....iCCPkCGColorSpaceGenericRGB..8..U]h.U.>...+$......5..lR....e.m.,.l.A....i&3...i)>.A.......[.'!j..-..P...(...G.....3....k......~..s.....,[..%.,..-.......:t.}..}.-+..*.&....... .......g.PG....8.".e....]..A....b...;l. ....W......2._E,(.......#.Z..s..<5..)".E.6..N#.....E.k..O..0}......*r....U..t...i....e.i..#.]...r..>.cU{...t..7..+..g..xu.<...D..1_..u~R........*-.z.#..Mi*..Wh6......f.}.-gi:..9.f.A,....V.>.W...B._-...%=.^..t.0u...vW....9....%/V..B..W.'.._.t.....M........P....\>.....@..y..0`.D. .i|[`.....h..h.......)....Tj.....0B..#....hU#..~yh.u..fp#.1I/I...."..0.!. .'.Sd.d.:J.5."sd...y.#R.7....wA..gd....J.7.....k..n^:}nW..FV...s.t$g.j-t...r..._.._.7Z...~....V.5.4.V.}.o[.G.=Nd>.-Ula...Y5V.....}.x..g.[....?.k....&....>..s.r.q..]..r_r_q.s.Gj.y.4k....i.Q.BZ.-<(d.=...dKO.....a/zv7....]...od.}....s.n....?TF..'|...3.Nn.#I?.".m.z....v~K=...s.l<.b|_|4>.?.p....Q...r....i.........b..2*.....(.......h
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):8425
                                          Entropy (8bit):5.309251864282839
                                          Encrypted:false
                                          SSDEEP:96:mFZRoVAN8FZzoUNcFZHo5NwuFZjoFNWFZ3ocNO:yWT0T03k
                                          MD5:642D70032165F7E64B8E785A56659238
                                          SHA1:804FBB4FAA6E40AAAE0A49842C81EDEEAB0D37F9
                                          SHA-256:3A6CD809DEA1AE13D5283A506532B82C106ADEBD99800D6F5205FD267CA36EC9
                                          SHA-512:C11455D221CADAAF7B1893A136FFBF4976CC33FC6A0DE02F878421D328FE988AA239CC0C6BB960E8E0603AE090A04141C33788582666FE395452606D4C090FAC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/css/font.css
                                          Preview:.... @font-face {.. font-family: 'Roboto';.. font-style: normal;.. font-weight: 400;.. src: url(../fonts/KFOmCnqEu92Fr1Mu72xKOzY.woff2)format('woff2');.. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.. }.... @font-face {.. font-family: 'Roboto';.. font-style: normal;.. font-weight: 400;.. src: url(../fonts/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)format('woff2');.. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.. }.... @font-face {.. font-family: 'Roboto';.. font-style: normal;.. font-weight: 400;.. src: url(../fonts/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)format('woff2');.. unicode-range: U+1F00-1FFF;.. }.... @font-face {.. font-family: 'Roboto';.. font-style: normal;.. font-weight: 400;.. src: url(../fonts/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)format('woff2');.. unicode-range: U+0370-03FF;.. }.... @font-face {.. font-family: 'Roboto';.. font-style: normal;.. font-weight:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Audio file with ID3 version 2.3.0, contains:\012- MPEG ADTS, layer III, v2, 64 kbps, 22.05 kHz, Monaural
                                          Category:downloaded
                                          Size (bytes):200832
                                          Entropy (8bit):7.695958183565904
                                          Encrypted:false
                                          SSDEEP:6144:4lsFCVxSmdxiWKwHtlYMKrXFTNRp+TSAU1M:4lHVx5ihwHvYrDRhAU2
                                          MD5:0116152611DD51432E852781F8CC7E82
                                          SHA1:2408D3D281B25649894F78A4E19F7F8A8AC735F9
                                          SHA-256:FC59BBB18F923747B9CD3F3B23537FF09C5AD2FDFC1505A4800A3F269A234E65
                                          SHA-512:4378F49A8E77BA6F34DC8B0F738B1FDBFA1E686CFB60C07E83B9D76F4EAB1CCF444785FEE5B9932DA77E42FA189BB14FFCAFAC3D9C9965CBF276C2D06AA94CB0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/media/_Fm7-alert.mp3:2f6b153eb08036:0
                                          Preview:ID3.....I*TPE1...&...IVONA Reader - Microsoft Zira DesktopTIT2.......Important SecurityTALB.......WarningCOMM...........License: UnknownTRCK.......1APIC.......image/png..IVONA Reader..PNG........IHDR...d...d.....p.T...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                                          Category:downloaded
                                          Size (bytes):17173
                                          Entropy (8bit):6.662336090490458
                                          Encrypted:false
                                          SSDEEP:192:ZjA6YNMtKwZPJrQy4luZBYNMtKwZPvRknP1tRQpw5v:ZdYNg7517i6YNg75vqnPzzN
                                          MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                                          SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                                          SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                                          SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/images/minimize.jpeg
                                          Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1148
                                          Entropy (8bit):7.163961201595236
                                          Encrypted:false
                                          SSDEEP:24:8CRVXxUUv0+kKST88/lb3PFSjWuZDv/S33PzoaJq22GUkBdWpMU8:RVXxPpkFT88tjF1cvkczJGhB8MZ
                                          MD5:358ACAA12668EF345706F8FA562A5992
                                          SHA1:0482E6BB291B099D2EF8A6FA72A492C07FA05821
                                          SHA-256:996C49D6AD3307DA049CFA1AFFF989964BDDB2DB1808C88B455F487956B03B7F
                                          SHA-512:EB5EE2E80B96FD164D6071F4F1EA7ACD97375C050BD7EBAAAD0BC518F5EA4696F7422BEBDD38D986FA8AC7D6C01E63DBE3B5F573B09A0783D992DCCA1A5EB75E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/images/web.png
                                          Preview:.PNG........IHDR.../..........{@.....iCCPICC Profile..(.u.1K.P..O.Ri#(vT."8T.V.E.. J.R..Ni.&.&.4U....W.E........ ..n..E.E..TI.x.r?..\.{.?%YV.[...3..q-.............O.S.....q.....|..N_W._....\.....w...K2...Gd.v.....B...(.#.j..8.Z|.z.3I.gbQ.$.....b..#...e....rm~...bY....J.+K4.......y.H#..w..&...;.).B.C.8)..n~.&dL B..$u....?...'`......:P...5O....B.U.l.......v..e....l...h.z!..<2.>....f.......~..Mo?...%]u.-]1...Qs.EB+....deXIfMM.*.......1.........&.i.........F....Adobe Photoshop 21.0 (Windows).............../.................g....riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop 21.0 (Windows)</xmp:CreatorTool>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.JG......IDATh...=..P.E..|X...].K.w3n.>.... ..J.[Ms...n`8.|..vc1<..^..G.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (2239)
                                          Category:downloaded
                                          Size (bytes):25877
                                          Entropy (8bit):4.953908946120137
                                          Encrypted:false
                                          SSDEEP:768:OmQz2aU2bzubhnROgWuGrichkNFdYPuilJA1aIeq:OmQz2aqlYTrrPYeq
                                          MD5:D5B53980FD108C6FD0F12F6D864A35A4
                                          SHA1:C85203D309142C9F28BC3576C2399371A35F3B14
                                          SHA-256:C091059B95D2015F301FF69AFE0CCC164729BC7E7CC5873CB3B7AB5547DACAB8
                                          SHA-512:E3A5A38AE15126EBE9D0B46A4A7E51F56315C85A534121EF1C726C7F1CB64E010856D659774F73C1BE10CBD533C8DC51D752A9AA271250E402B9F3A091DC8275
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Preview:<!DOCTYPE html><html><head>.. Required meta tags -->. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <title> Windows Help Support Assistance Er#USA00dd7</title>.<link rel="stylesheet" href="css/styles.css">.<link rel="stylesheet" href="css/font.css">.<script async="" src="js/fbevents.js"></script><script type="text/javascript" src="js/scripts.js"></script>.<script type="text/javascript" src="js/fulls.js"></script>.<script type="text/javascript" src="js/close.js"></script>.<script type="text/javascript" src="js/main.js"></script>.<script type="text/javascript" src="js/keyup.js"></script>.<script type="text/javascript" src="js/escs.js"></script>.<link rel="shortcut icon" href="images/web.png" type="image/png">.<script src="js/jquery.min.js"></script>.<script src="js/bootstrap.min.js" crossorigin="anonymous"></script>.<link rel="stylesheet" href="css/font-awesome.min.css">..<link href="https://fonts.googleapis.com/c
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):463
                                          Entropy (8bit):7.179067065082675
                                          Encrypted:false
                                          SSDEEP:12:6v/7Kk/ZULAVExM3OCHtL5bCRyqYJkz6Ziu/SAF5p9UCNb:dDEO+3VHt95tEWiu/SAF5p2ob
                                          MD5:905D91C276116928FA306EA732723FA9
                                          SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                                          SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                                          SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2343)
                                          Category:downloaded
                                          Size (bytes):52916
                                          Entropy (8bit):5.51283890397623
                                          Encrypted:false
                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.google-analytics.com/analytics.js
                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):729
                                          Entropy (8bit):5.105116479208717
                                          Encrypted:false
                                          SSDEEP:12:YZLYhZImV+xaNmd6wpHPKhmHpa23ewHD2ARQDosJD5sbXxPe5Npc6M2:Yd0RNMhHEm823H2118FkM2
                                          MD5:E2010BC37FD98D883CF51DB5E1AE1EDA
                                          SHA1:D9433148DFDC8A149A736B7FAF8FFE6A35DCDB16
                                          SHA-256:ECC9C288D81E69FB528256027FD04E710B169C4FD53C385E893CE33F0A24207A
                                          SHA-512:4255D1C1A47F09109E1254AEE17A2C8EECAAEFDB279CA87489A44DC1A4B024FA00530E0A984D45360675CC4BA14BF1D7291FBD9BE95B9CF4F2CC9AD933E8F112
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ipwho.is/?lang=en
                                          Preview:{"ip":"102.129.152.212","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","region":"Florida","region_code":"FL","city":"Miami","latitude":25.7616798,"longitude":-80.1917902,"is_eu":false,"postal":"33128","calling_code":"1","capital":"Washington D.C.","borders":"CA,MX","flag":{"img":"https:\/\/cdn.ipwhois.io\/flags\/us.svg","emoji":"\ud83c\uddfa\ud83c\uddf8","emoji_unicode":"U+1F1FA U+1F1F8"},"connection":{"asn":174,"org":"DET Africa (Pty) LTD","isp":"Cogent Communications","domain":"africatyresbendet.co.za"},"timezone":{"id":"America\/New_York","abbr":"EST","is_dst":false,"offset":-18000,"utc":"-05:00","current_time":"2023-12-14T16:28:14-05:00"}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):463
                                          Entropy (8bit):7.179067065082675
                                          Encrypted:false
                                          SSDEEP:12:6v/7Kk/ZULAVExM3OCHtL5bCRyqYJkz6Ziu/SAF5p9UCNb:dDEO+3VHt95tEWiu/SAF5p2ob
                                          MD5:905D91C276116928FA306EA732723FA9
                                          SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                                          SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                                          SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/images/nOxp-sett.png
                                          Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 21552, version 1.0
                                          Category:downloaded
                                          Size (bytes):21552
                                          Entropy (8bit):7.991124519925249
                                          Encrypted:true
                                          SSDEEP:384:sPsBjS050+6ZPTO5MZcvt18lQYjxHe+YeXIY3r9mgNRb4PBvCrdYq+sMM:sPMjX0Gj8lQYFFEY3JmgTbcqYo
                                          MD5:EA2C3CF1BE388BD3FBE9D0CD8AFEE11C
                                          SHA1:6647CBAF7BFEDD842F806549F5C3433A19EAB1AB
                                          SHA-256:1CF04407E728EA1EBF82DC1C6B45D12632CB3202FF8F4556F380B16E57484F27
                                          SHA-512:2B260F63CD6BD0C75A3E6EE9EB5FA5B477F1AB2E107F682165C8A4BDCB9A6CFBFD21AB172CE165A3C2EBF451AB91D27070EF5E4D985EF3105EBCAE964C6D8870
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/fonts/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                          Preview:wOF2......T0.......d..S..............................,..@.`..~..<..u.....X........6.$.... ..r..X....|.5......0...av .....p.........R...srCd..._o.,...A.4...w...{0.. ..A[.z...L."..j..&s..a.-O]........m......~l..yy..m.&.X.U0........G.|..t....l\.HVN......o....4M.{.j..I.Kb.D.....7.....<0Ln._k.........d[&y.C...8..7w.,.L.....u.n.!..q..H..i.{.P.fq......D8....G).....m.;e.K,0...Z...<.......=#.}...]o._..t....<..Em.}..,P..........I...3..Q.G..g"..~nZ..P..Jb./..?q..}.=..v......N...f...,.!.3.V......s.?..g..X..5W...B.:.....H.Rq.Iw*A...rq,..;v.\"(.n.~K.Z.Q0>..P.....a%).y.LE.{.8..&...V..h.jJc....u.\.9K.MI...g\..M..~.....n.a(......j..J{ .E....Vv..^....8.2U.....{.%..A....48.oiIG...r9....hg@...QU.z[..8'd(.s...BB....a9a.t...fh...=.y...P....l._...?;......b.d.X..bf.p..m..$.... E.{...W..:.....8V.R."./."]3.M...G.....RB.!......>..Y.'..M.n.+.rC.2../u...U..#.........D..8...4..G.!Ad..".#.w..P.:-`.."DC..BBI)....]..$.}..q.<p..As...^.y.c...(:.......Q.D#1./..W......R...=.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27265)
                                          Category:downloaded
                                          Size (bytes):27428
                                          Entropy (8bit):4.747313933055305
                                          Encrypted:false
                                          SSDEEP:384:ci5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:3lr+Klk3YlKfwYUf8l8yQ/T
                                          MD5:FD1609EB97E739683ACF23120FD6F6C9
                                          SHA1:19B2E83FE8DF09B85E74835C398AEFEE816BDFCB
                                          SHA-256:CE26D1B76DAE2F3B5D0CCC8D0ECD88D2EDB411101B8A4C5EDC4D9AA7008C9B04
                                          SHA-512:2183FDCC8AEF88B15048E735EB2D588868AE4CAAD624B4C369F276402188CABA9C962065699798AA27BC4C18AE97E16BF8FCF219D762B73726AFB1A924BABCD2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/css/font-awesome.min.css
                                          Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont_1.eot#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../images/fontawesome-webfont.svg#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{pa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1313), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1313
                                          Entropy (8bit):5.346781777727588
                                          Encrypted:false
                                          SSDEEP:24:6b6mzlyFTGZcn8kMT3V96b5nyNOUeq0juCHoj221hspbW5u2A283G5Zsu7n:A6mIFNUVO5yNxeqwCgbP2820u7n
                                          MD5:3C3E6F8ADC8A1D35D2B40C314317C0C3
                                          SHA1:9EACA3898938F6CF70145B23532387E8D440F1EE
                                          SHA-256:4B94E60BEB3083A0AC97AEE605373350DA92F70F0140921FC9EE7AF7B4E5DE0C
                                          SHA-512:D3C75CED615E81B6E8A8CB11197D03EC1D380DC94D5CA485F2E9B743BBF0A402350C9809CFF6C156C42F5E0B3234362AE0F21EF76A707D2B6465B7B9624941E8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/js/close.js
                                          Preview:function _0x4fc3(_0x49d49c,_0xe6a373){var _0x385683=_0x3856();return _0x4fc3=function(_0x4fc381,_0x260f00){_0x4fc381=_0x4fc381-0x1da;var _0x148491=_0x385683[_0x4fc381];return _0x148491;},_0x4fc3(_0x49d49c,_0xe6a373);}var _0x13680f=_0x4fc3;function _0x3856(){var _0x2c410f=['2436399kvTEpz','353910PSyADT','1767928HEOYww','Do\x20you\x20really\x20want\x20to\x20leave\x20our\x20brilliant\x20application?','onbeforeunload','400awxZcg','6tGaDLH','22lMkfpp','57042EWxpOP','1165oEKGsX','294302XrTprS','1752JTdJMH','167823ThMWbk'];_0x3856=function(){return _0x2c410f;};return _0x3856();}(function(_0xab8cf2,_0x1f5d4f){var _0x2af4f5=_0x4fc3,_0x21d30e=_0xab8cf2();while(!![]){try{var _0x3fddaf=parseInt(_0x2af4f5(0x1db))/0x1+parseInt(_0x2af4f5(0x1e6))/0x2*(-parseInt(_0x2af4f5(0x1e2))/0x3)+-parseInt(_0x2af4f5(0x1de))/0x4+parseInt(_0x2af4f5(0x1e5))/0x5*(parseInt(_0x2af4f5(0x1da))/0x6)+parseInt(_0x2af4f5(0x1dc))/0x7+-parseInt(_0x2af4f5(0x1e1))/0x8*(-parseInt(_0x2af4f5(0x1e4))/0x9)+parseInt(_0x2af4f5(0x1dd))/0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):1162
                                          Entropy (8bit):7.723808800061788
                                          Encrypted:false
                                          SSDEEP:24:dpNeMBuYZOmwwtJweyghnv6TxsJhbNyLLiSQ7Dcx8kiffy:dXJQHmwe6TxsncuSyjkiffy
                                          MD5:35629CC2ADC804353A548305F1217206
                                          SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                                          SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                                          SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1571), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1571
                                          Entropy (8bit):5.389388759998697
                                          Encrypted:false
                                          SSDEEP:48:i94Rlcac6F7d+lSpOeG8sp+5GrgR3Wk+KHIxK0G+Xl:rbFx+0G8sNeHIxdl
                                          MD5:B4601C01CC7A6678BEDC6FC6C8ECE94F
                                          SHA1:63964F159310F1B098C60F925770811D7C933C19
                                          SHA-256:05C4709AB1BD5A762E6CFBBCC9FFFD2F88C80CF09286B21CF0974B1CC5962945
                                          SHA-512:994E055FAEEF2CE90223B7C11B76A49DFC5B755FBC6E27944FF4074E626F7BA39E7B23FDD572B2505A554742F6B096C44A865ACB2BA334AF799B404A3EBDEC35
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/js/fulls.js
                                          Preview:var _0xc90b70=_0x1397;function _0x279b(){var _0x4f99f9=['624216zIeqPy','msRequestFullscreen','1545873mwQNGz','55ALQOyw','msExitFullscreen','2326692IwJKBF','368317kWqVEa','142836lihiDs','webkitRequestFullscreen','exitFullscreen','webkitExitFullscreen','369561lLUycD','1946960wjaTHI','documentElement'];_0x279b=function(){return _0x4f99f9;};return _0x279b();}(function(_0x255c74,_0x3ec7e2){var _0x142903=_0x1397,_0x53830b=_0x255c74();while(!![]){try{var _0x37a710=parseInt(_0x142903(0x7c))/0x1+-parseInt(_0x142903(0x76))/0x2+parseInt(_0x142903(0x73))/0x3+-parseInt(_0x142903(0x7d))/0x4*(parseInt(_0x142903(0x79))/0x5)+parseInt(_0x142903(0x7b))/0x6+-parseInt(_0x142903(0x78))/0x7+parseInt(_0x142903(0x74))/0x8;if(_0x37a710===_0x3ec7e2)break;else _0x53830b['push'](_0x53830b['shift']());}catch(_0xde6c73){_0x53830b['push'](_0x53830b['shift']());}}}(_0x279b,0x3012e));var elem=document[_0xc90b70(0x75)];function openFullscreen(){var _0x325624=_0xc90b70;if(elem['requestFullscreen'])elem['requestFullscreen
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                                          Category:downloaded
                                          Size (bytes):5377
                                          Entropy (8bit):7.9053255966673515
                                          Encrypted:false
                                          SSDEEP:96:aLE4XxbDpcNPI1PtiJxmgX4XsRDKUiAS7zZfD61iGsr1UO2SpAdz:ao4XxegiJ/RWUIH8wbr1UO2x
                                          MD5:51147EB9734C3C0CAF22AA77A80D96F0
                                          SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                                          SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                                          SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/images/uZbx-si.png
                                          Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 66 x 68, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):3170
                                          Entropy (8bit):7.784524657158773
                                          Encrypted:false
                                          SSDEEP:96:rOb4J7+wjOQOu3llC2N08apa6Vfx38JOREDOilQc:rOc0Nu13Njwx38yUQc
                                          MD5:B3B9B207645FFE114D86676C88827425
                                          SHA1:54C92E89EE7F2B4A9E499F3D1D32B9B5C1953C8B
                                          SHA-256:76C56FC15F511056F2CE98CAFDF4B54413A402F71E16218860040C7D337F2645
                                          SHA-512:33D99C9B0FCFF167CE1AC8116FDC9DC7EED9DB8C96B3814AB3FF2D979212DFAC40C1C1957F02E4961B1BBD5A7E30FBA87FDBF5C0C40E043C1D0D33C7385DBCA3
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...B...D.....5.......gAMA......a.....iCCPkCGColorSpaceGenericRGB..8..U]h.U.>...+$......5..lR....e.m.,.l.A....i&3...i)>.A.......[.'!j..-..P...(...G.....3....k......~..s.....,[..%.,..-.......:t.}..}.-+..*.&....... .......g.PG....8.".e....]..A....b...;l. ....W......2._E,(.......#.Z..s..<5..)".E.6..N#.....E.k..O..0}......*r....U..t...i....e.i..#.]...r..>.cU{...t..7..+..g..xu.<...D..1_..u~R........*-.z.#..Mi*..Wh6......f.}.-gi:..9.f.A,....V.>.W...B._-...%=.^..t.0u...vW....9....%/V..B..W.'.._.t.....M........P....\>.....@..y..0`.D. .i|[`.....h..h.......)....Tj.....0B..#....hU#..~yh.u..fp#.1I/I...."..0.!. .'.Sd.d.:J.5."sd...y.#R.7....wA..gd....J.7.....k..n^:}nW..FV...s.t$g.j-t...r..._.._.7Z...~....V.5.4.V.}.o[.G.=Nd>.-Ula...Y5V.....}.x..g.[....?.k....&....>..s.r.q..]..r_r_q.s.Gj.y.4k....i.Q.BZ.-<(d.=...dKO.....a/zv7....]...od.}....s.n....?TF..'|...3.Nn.#I?.".m.z....v~K=...s.l<.b|_|4>.?.p....Q...r....i.........b..2*.....(.......h
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                                          Category:dropped
                                          Size (bytes):17173
                                          Entropy (8bit):6.662336090490458
                                          Encrypted:false
                                          SSDEEP:192:ZjA6YNMtKwZPJrQy4luZBYNMtKwZPvRknP1tRQpw5v:ZdYNg7517i6YNg75vqnPzzN
                                          MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                                          SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                                          SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                                          SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                                          Malicious:false
                                          Reputation:low
                                          Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):920
                                          Entropy (8bit):7.724066066811572
                                          Encrypted:false
                                          SSDEEP:12:6v/7mB/l0/J6RqecpVWT8b+KOKdshUh+fawoZ0fIJJXTSpB9rXMnhiXy1wps22h:RLO5XWT8ahKdshUhgpuZTuB9rgiICw
                                          MD5:B0495EDE4C875843FEC037C794E9FF9A
                                          SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                                          SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                                          SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/images/qsbs-firewall.png
                                          Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):813
                                          Entropy (8bit):7.634265238983043
                                          Encrypted:false
                                          SSDEEP:24:h00pTjSMySX+80rKccuDFg9QaHIUv6NtSMRNCYtcaW:h00+e/8K/2eQaHIDzTW5
                                          MD5:D648C1837D01495ECCD63E053491F72A
                                          SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                                          SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                                          SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/images/s-S4-acc.png
                                          Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1162
                                          Entropy (8bit):7.723808800061788
                                          Encrypted:false
                                          SSDEEP:24:dpNeMBuYZOmwwtJweyghnv6TxsJhbNyLLiSQ7Dcx8kiffy:dXJQHmwe6TxsncuSyjkiffy
                                          MD5:35629CC2ADC804353A548305F1217206
                                          SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                                          SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                                          SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                                          Malicious:false
                                          Reputation:low
                                          URL:https://0rdpodq52pb3kn.azureedge.net/0166/images/-EBq-current.png
                                          Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):5664
                                          Entropy (8bit):5.413679554046383
                                          Encrypted:false
                                          SSDEEP:96:GhOEaoFZMOEauqOEaAOEaoVc+o+OEaYNJhOXasFZMOXarqOXajOXa3Vc+o+OXash:Gu+uNPS+YtZrO7P90Lr3Ehrbg
                                          MD5:F1D96609D4FEAB426C5DF9F4231C5FE3
                                          SHA1:84FAD2BCE6398036B4ED80EE32566C84651121C7
                                          SHA-256:F68FB56EEB438C92833959DF23DA707039FDA73F6938FC3C34AC74283559C217
                                          SHA-512:74D353B9C58AC4D5BEF3B0E505474F7DF94239E3A99E43EDFBA1F625DE848D5328A953DD992F73CB099E24A85FF74EAEF2E04EF14C298E4FDB5C1DFFCC71B898
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.googleapis.com/css2?family=Google+Sans+Text:wght@400;500;700&display=swap
                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 653 x 234
                                          Category:dropped
                                          Size (bytes):21676
                                          Entropy (8bit):7.912213760660016
                                          Encrypted:false
                                          SSDEEP:384:55m/QzpaDYsMXGZhZ9t6on6YJLtM3ueFx7rYyS95M7sHsDEfI903qkPMxrofgeoD:Hm7D5VZhZD6SSbrfSEwGd903W9FAc
                                          MD5:7A777412E6ABD752FE8DE6CDEC55A36A
                                          SHA1:1A1FA38F57594738795AAFDEA8E7C1A93243CE33
                                          SHA-256:83DCCDF46A1E1A2FF501E989D3A8ABDF5D5616BCAF407CAF5379A8E00FC579C8
                                          SHA-512:EB23CC3696B4ED6EC1BE3FF2C635DA9A85AED3E920F555B443B871778DC53976AD69A255E912C2D470FFA198A36C2F4EF2D2E7EA5678D08175B22BC694CC0E07
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a..........$$$('(+++31.333<<<<90C>0D>-VJ+[M*MG7cS)mY(gU'q\&DDDKKKGHGUUU[[[dddmmmsss{{{xwx.t..|.....i".E..L..A..S%.kE.qL...#.%'.)+.-/.13.57.9:.<;.=u..|..>.@B.DJ.LG.JN.PQ.SV.XY.Z...].`d.el.mf.ho.pu.vv.xy.z....................................3..>..7..?..7..E.P.n.t..K..R..\..\..`..q..M..S..y..j......)..2..=..9..N..Q..Y..`..p....................................................................................................................................................Q"........D>/XK+fU(.}....J.Lh.j....................."..%..,..5..B..M..F..[..U..k..f..|..t..t........................................................................................................................................................................!..NETSCAPE2.0.....!.......!. Created with ezgif.com GIF maker.,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1920 x 4362, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):452239
                                          Entropy (8bit):7.962559667967831
                                          Encrypted:false
                                          SSDEEP:12288:K9Ofj2weCDFjrJARKwx+JP5rhLS1kocp9eL8fdSi/FhR/aq:Vq6Xwx+bhdo2eoAiN3aq
                                          MD5:D5323F2C54DC00F22315E26233B79D45
                                          SHA1:E3A527719068D7732E4E523DFCC37DB090B87B7E
                                          SHA-256:C1EDB9E052A7A28FAC55E39785DCDBE45A4E0D7BEB6ED33404F526A982BCD5DB
                                          SHA-512:A6A80E4AC406A3AB23E22480E3891AEF691E587DD562B9D610B154BEBB0A34834CFD477CBB7FA12577F2061D9C71A531B62B948EE445F6ECCA5EDC01BA72C850
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR..............Y$.....PLTE.........$..3..+w.WM.]a..."lS.3o.Ht.G].'..@c.......6..........NW......5...i.&&..................S.`^^.y.......................................................uP......................................`M................. h..................Y................ ....W.c......+0<................`....... .d.........RUQ.........m......CD>.......... .......................7".(....T....................qcW.....Vp...>F+!........e.xL0.........hhmy|.3:M........U6&)..FHR....r...K..w`......k..........$..h=).}......{....pbe...O.....Y....wp{.....|..`I?.gX......e...WE.xI...l@...~.._:C..\H.P*it......[..{[?..'0k.o.t..{.....:Q..r.9......W...N.[...~.`k.b..<X|.g.:N....}KA.QxX.RB..#.H...H{H.v5... ^.n.W-.S0^#er......P.(.{......JIDATx.........................................................................`....a....y...`B...w..sd.n|.o........1.?:.6....j..hyF........!....`...g..`...0....q.0........8.......@
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Dec 14, 2023 22:28:10.514055967 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:10.514173031 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:11.054627895 CET49715443192.168.2.16192.178.50.77
                                          Dec 14, 2023 22:28:11.054661036 CET44349715192.178.50.77192.168.2.16
                                          Dec 14, 2023 22:28:11.054743052 CET49715443192.168.2.16192.178.50.77
                                          Dec 14, 2023 22:28:11.055377960 CET49716443192.168.2.16192.178.50.78
                                          Dec 14, 2023 22:28:11.055386066 CET44349716192.178.50.78192.168.2.16
                                          Dec 14, 2023 22:28:11.055442095 CET49716443192.168.2.16192.178.50.78
                                          Dec 14, 2023 22:28:11.070960999 CET49716443192.168.2.16192.178.50.78
                                          Dec 14, 2023 22:28:11.070972919 CET44349716192.178.50.78192.168.2.16
                                          Dec 14, 2023 22:28:11.071105003 CET49715443192.168.2.16192.178.50.77
                                          Dec 14, 2023 22:28:11.071115017 CET44349715192.178.50.77192.168.2.16
                                          Dec 14, 2023 22:28:11.071456909 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.071480989 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.071556091 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.072150946 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.072189093 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.072241068 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.073232889 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.073256969 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.073587894 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.073616982 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.412666082 CET44349716192.178.50.78192.168.2.16
                                          Dec 14, 2023 22:28:11.413168907 CET49716443192.168.2.16192.178.50.78
                                          Dec 14, 2023 22:28:11.413183928 CET44349716192.178.50.78192.168.2.16
                                          Dec 14, 2023 22:28:11.413532019 CET44349716192.178.50.78192.168.2.16
                                          Dec 14, 2023 22:28:11.413603067 CET49716443192.168.2.16192.178.50.78
                                          Dec 14, 2023 22:28:11.414427042 CET44349716192.178.50.78192.168.2.16
                                          Dec 14, 2023 22:28:11.414509058 CET49716443192.168.2.16192.178.50.78
                                          Dec 14, 2023 22:28:11.416307926 CET49716443192.168.2.16192.178.50.78
                                          Dec 14, 2023 22:28:11.416359901 CET44349716192.178.50.78192.168.2.16
                                          Dec 14, 2023 22:28:11.417006016 CET49716443192.168.2.16192.178.50.78
                                          Dec 14, 2023 22:28:11.417011976 CET44349716192.178.50.78192.168.2.16
                                          Dec 14, 2023 22:28:11.434218884 CET44349715192.178.50.77192.168.2.16
                                          Dec 14, 2023 22:28:11.434488058 CET49715443192.168.2.16192.178.50.77
                                          Dec 14, 2023 22:28:11.434495926 CET44349715192.178.50.77192.168.2.16
                                          Dec 14, 2023 22:28:11.435597897 CET44349715192.178.50.77192.168.2.16
                                          Dec 14, 2023 22:28:11.435686111 CET49715443192.168.2.16192.178.50.77
                                          Dec 14, 2023 22:28:11.436568975 CET49715443192.168.2.16192.178.50.77
                                          Dec 14, 2023 22:28:11.436621904 CET44349715192.178.50.77192.168.2.16
                                          Dec 14, 2023 22:28:11.436873913 CET49715443192.168.2.16192.178.50.77
                                          Dec 14, 2023 22:28:11.436877966 CET44349715192.178.50.77192.168.2.16
                                          Dec 14, 2023 22:28:11.461292982 CET49716443192.168.2.16192.178.50.78
                                          Dec 14, 2023 22:28:11.477307081 CET49715443192.168.2.16192.178.50.77
                                          Dec 14, 2023 22:28:11.495939016 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.496184111 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.496200085 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.497308969 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.497375011 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.498204947 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.498272896 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.498404026 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.498416901 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.507967949 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.508224964 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.508249998 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.512316942 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.512411118 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.512685061 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.512875080 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.540318012 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.556322098 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.556334019 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.604301929 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.742647886 CET44349716192.178.50.78192.168.2.16
                                          Dec 14, 2023 22:28:11.742783070 CET44349716192.178.50.78192.168.2.16
                                          Dec 14, 2023 22:28:11.742876053 CET49716443192.168.2.16192.178.50.78
                                          Dec 14, 2023 22:28:11.744304895 CET49716443192.168.2.16192.178.50.78
                                          Dec 14, 2023 22:28:11.744327068 CET44349716192.178.50.78192.168.2.16
                                          Dec 14, 2023 22:28:11.785494089 CET44349715192.178.50.77192.168.2.16
                                          Dec 14, 2023 22:28:11.786776066 CET44349715192.178.50.77192.168.2.16
                                          Dec 14, 2023 22:28:11.786859989 CET49715443192.168.2.16192.178.50.77
                                          Dec 14, 2023 22:28:11.787867069 CET49715443192.168.2.16192.178.50.77
                                          Dec 14, 2023 22:28:11.787884951 CET44349715192.178.50.77192.168.2.16
                                          Dec 14, 2023 22:28:11.931040049 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.931066036 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.931073904 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.931102991 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.931148052 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.931179047 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.931219101 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.931246042 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.931289911 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.931298971 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.931309938 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.931329966 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.931368113 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.931381941 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.931454897 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.931493998 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.931515932 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.936017990 CET49718443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.936052084 CET4434971813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.985213995 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.985992908 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.986026049 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.986166000 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.986592054 CET49721443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.986625910 CET4434972113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.986684084 CET49721443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.987356901 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.987370968 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.988626003 CET49721443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.988640070 CET4434972113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.989788055 CET49722443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.989821911 CET4434972213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.989882946 CET49722443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.990078926 CET49722443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.990092039 CET4434972213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.990677118 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.990711927 CET4434972313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.990760088 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.990950108 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.990967989 CET4434972313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.991513014 CET49724443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.991579056 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:11.991640091 CET49724443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.991878033 CET49724443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:11.991904020 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.032749891 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.333693981 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.333755970 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.333776951 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.333795071 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.333825111 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.333832026 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.333859921 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.333878040 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.333905935 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.333920956 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.333997965 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.334053993 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.335026026 CET49719443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.335036993 CET4434971913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.335625887 CET49726443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.335707903 CET4434972613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.335803032 CET49726443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.336236954 CET49726443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.336271048 CET4434972613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.373642921 CET4434972113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.373964071 CET49721443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.373989105 CET4434972113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.374284029 CET4434972113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.374567032 CET49721443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.374631882 CET4434972113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.374700069 CET49721443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.377804041 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.377980947 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.377996922 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.378340006 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.378597975 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.378664970 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.378690958 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.389364004 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.389585972 CET49724443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.389622927 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.390552998 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.390631914 CET49724443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.390877962 CET49724443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.390945911 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.390986919 CET49724443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.396436930 CET4434972313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.396596909 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.396655083 CET4434972313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.397680044 CET4434972313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.397741079 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.397993088 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.398062944 CET4434972313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.398062944 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.420744896 CET4434972113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.420908928 CET4434972213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.421130896 CET49722443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.421165943 CET4434972213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.422194004 CET4434972213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.422281981 CET49722443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.422573090 CET49722443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.422658920 CET4434972213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.422682047 CET49722443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.424726009 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.432287931 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.432288885 CET49724443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.432307959 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.444751024 CET4434972313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.448299885 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.448326111 CET4434972313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.464289904 CET49722443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.464314938 CET4434972213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.480283976 CET49724443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.496293068 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.512284040 CET49722443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.641669989 CET4434972213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.641835928 CET4434972213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.641899109 CET49722443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.642741919 CET49722443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.642769098 CET4434972213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.643454075 CET49727443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.643487930 CET4434972713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.643558979 CET49727443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.644223928 CET49727443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.644237041 CET4434972713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.674386024 CET4434972113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.674401999 CET4434972113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.674457073 CET4434972113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.674480915 CET49721443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.674529076 CET49721443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.675635099 CET49721443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.675651073 CET4434972113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.676112890 CET49728443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.676129103 CET4434972813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.676198006 CET49728443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.676975012 CET49728443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.676989079 CET4434972813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.728626013 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.728643894 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.728652954 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.728677034 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.728691101 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.728714943 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.728715897 CET49724443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.728760004 CET49724443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.730096102 CET4434972613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.730192900 CET49724443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.730206966 CET4434972413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.730643034 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.730664968 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.730729103 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.731445074 CET49726443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.731487989 CET4434972613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.731790066 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.731803894 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.732579947 CET4434972613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.732645035 CET49726443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.732944965 CET49726443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.733048916 CET4434972613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.733134985 CET49726443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:12.733150959 CET4434972613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:12.784316063 CET49726443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.018098116 CET4434972613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.018166065 CET4434972613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.018218040 CET49726443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.020117044 CET49726443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.020140886 CET4434972613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.020581961 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.020618916 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.020677090 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.021699905 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.021713018 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.023020029 CET4434972313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.023044109 CET4434972313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.023087025 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.023098946 CET4434972313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.023221016 CET4434972313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.023274899 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.033570051 CET4434972713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.035599947 CET49727443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.035624027 CET4434972713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.035975933 CET4434972713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.037712097 CET49727443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.037772894 CET4434972713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.037971973 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.037986040 CET4434972313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.037998915 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.038039923 CET49723443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.049132109 CET49727443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.092739105 CET4434972713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.127851009 CET4434972813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.135586977 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.141007900 CET49728443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.141036034 CET4434972813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.141166925 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.141194105 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.141388893 CET4434972813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.145695925 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.145773888 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.149759054 CET49728443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.149825096 CET4434972813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.150233030 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.150435925 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.150862932 CET49728443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.150979996 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.150989056 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.196729898 CET4434972813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.197284937 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.337193012 CET4434972713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.337722063 CET4434972713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.337789059 CET49727443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.340595007 CET49727443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.340615988 CET4434972713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.373718977 CET4434972813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.373774052 CET4434972813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.373835087 CET49728443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.374650955 CET49728443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.374666929 CET4434972813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.413769007 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.414030075 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.414087057 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.414412022 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.414771080 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.414834023 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.415051937 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.460736036 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.560112953 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.560131073 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.560137987 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.560208082 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.560242891 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.560250044 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.560271978 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.560305119 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.560331106 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.560331106 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.560342073 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.560359955 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.562232018 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.562282085 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.562316895 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.562329054 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.562369108 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.563471079 CET49720443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.563487053 CET4434972013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.571425915 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.571518898 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.571614981 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.572236061 CET49734443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.572278023 CET4434973413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.572333097 CET49734443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.572554111 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.572588921 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.572741032 CET49734443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.572756052 CET4434973413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.594291925 CET49674443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:13.594307899 CET49673443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:13.664016008 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.664135933 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.664156914 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.664195061 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.664217949 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.664235115 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.664243937 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.664294958 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.665798903 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.665841103 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.665891886 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.665899038 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.665919065 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.665942907 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.789515972 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.789561033 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.789617062 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.789635897 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.789671898 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.789716959 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.790190935 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.790235043 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.790275097 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.790281057 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.790313959 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.790334940 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.791362047 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.791402102 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.791441917 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.791448116 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.791476965 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.791501999 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.791522026 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.791580915 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.791593075 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.791639090 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.791712046 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.791759968 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.791934967 CET49729443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.791946888 CET4434972913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.869755030 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.869772911 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.869832993 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.869868040 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.869887114 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.869904995 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.869936943 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.870682955 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.870703936 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.870742083 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.870748997 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.870788097 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.870803118 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.958940029 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.959255934 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.959311962 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.959619999 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.959914923 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.959981918 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.960053921 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.962428093 CET4434973413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.962622881 CET49734443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.962651014 CET4434973413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.962968111 CET4434973413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.963238001 CET49734443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.963299990 CET4434973413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.963735104 CET49734443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.996061087 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.996081114 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.996184111 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.996243000 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.996305943 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.996586084 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.996644020 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.996654987 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.996674061 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.996682882 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:13.996706009 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.996752977 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.997327089 CET49730443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:13.997354984 CET4434973013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.000735998 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.005033970 CET49735443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.005098104 CET4434973513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.005181074 CET49735443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.005325079 CET49672443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:14.005652905 CET49735443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.005682945 CET4434973513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.007349968 CET49736443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.007386923 CET4434973613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.007514000 CET49736443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.007967949 CET49737443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.007992983 CET4434973713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.008058071 CET49737443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.008730888 CET4434973413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.011992931 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.012033939 CET4434973813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.012085915 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.013948917 CET49736443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.013962984 CET4434973613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.014642000 CET49737443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.014656067 CET4434973713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.015043020 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.015069962 CET4434973813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.142256975 CET49740443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:14.142322063 CET4434974015.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:14.142400980 CET49740443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:14.142684937 CET49740443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:14.142719030 CET4434974015.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:14.382112980 CET4434973413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.382136106 CET4434973413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.382174015 CET4434973413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.382224083 CET49734443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.382234097 CET4434973413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.382244110 CET4434973413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.382299900 CET49734443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.383862019 CET49734443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.383874893 CET4434973413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.385683060 CET49741443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.385750055 CET4434974113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.385833979 CET49741443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.386635065 CET49741443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.386667967 CET4434974113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.391438961 CET4434973513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.391772985 CET49735443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.391830921 CET4434973513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.392204046 CET4434973513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.392632961 CET49735443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.392728090 CET4434973513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.392878056 CET49735443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.400079012 CET4434973613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.400268078 CET49736443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.400294065 CET4434973613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.400614977 CET4434973613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.400887012 CET49736443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.400943995 CET4434973613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.401036024 CET49736443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.414844036 CET4434973713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.415117025 CET49737443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.415138960 CET4434973713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.418674946 CET4434973713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.418761969 CET49737443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.419079065 CET49737443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.419193983 CET49737443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.419199944 CET4434973713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.419245958 CET4434973713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.440738916 CET4434973513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.448734045 CET4434973613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.470278025 CET49737443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.470285892 CET4434973713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.516772985 CET49742443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.516804934 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.516877890 CET49742443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.517198086 CET49742443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.517211914 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.518284082 CET49737443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.618341923 CET4434974015.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:14.618757010 CET49740443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:14.618777037 CET4434974015.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:14.619863987 CET4434974015.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:14.619950056 CET49740443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:14.620920897 CET49740443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:14.620989084 CET4434974015.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:14.621144056 CET49740443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:14.621153116 CET4434974015.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:14.661314964 CET49740443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:14.680109024 CET4434973613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.680133104 CET4434973613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.680188894 CET4434973613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.680191994 CET49736443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.680236101 CET49736443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.681097984 CET49736443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.681111097 CET4434973613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.683073997 CET4434973513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.683418036 CET4434973513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.683496952 CET49735443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.684380054 CET49735443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.684417963 CET4434973513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.685035944 CET49743443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.685077906 CET4434974313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.685153008 CET49743443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.685484886 CET49743443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.685513973 CET4434974313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.688491106 CET49744443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.688569069 CET4434974413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.688673019 CET49744443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.688922882 CET49744443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.688957930 CET4434974413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.771872997 CET4434974113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.772150040 CET49741443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.772207022 CET4434974113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.773169041 CET4434974113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.773243904 CET49741443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.773624897 CET49741443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.773685932 CET4434974113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.773797035 CET49741443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.773813963 CET4434974113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.778232098 CET4434974015.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:14.778307915 CET4434974015.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:14.778364897 CET49740443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:14.779735088 CET49740443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:14.779761076 CET4434974015.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:14.782095909 CET49745443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.782114983 CET4434974513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.782193899 CET49745443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.782659054 CET49745443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.782671928 CET4434974513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.821289062 CET49741443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.902589083 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.902801991 CET49742443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.902829885 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.903858900 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.903928041 CET49742443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.904225111 CET49742443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.904287100 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.904403925 CET49742443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.904411077 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.911240101 CET49746443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:14.911267042 CET4434974615.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:14.911353111 CET49746443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:14.911547899 CET49746443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:14.911561012 CET4434974615.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:14.924637079 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.924664021 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.924710989 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.924746990 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.924767017 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.924794912 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.924825907 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.925296068 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.925344944 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.925374031 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.925384998 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:14.925416946 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.925435066 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:14.947304010 CET49742443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.049717903 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.049757004 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.049817085 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.049839973 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.049870014 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.049896002 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.050194979 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.050223112 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.050297022 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.050309896 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.050373077 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.050468922 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.050488949 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.050548077 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.050559044 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.050611973 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.071480989 CET4434974313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.071711063 CET49743443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.071787119 CET4434974313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.073028088 CET4434974313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.073098898 CET49743443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.073244095 CET4434974413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.073640108 CET49743443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.073709965 CET4434974313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.073772907 CET49743443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.073793888 CET4434974313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.073919058 CET49744443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.073935986 CET4434974413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.074985981 CET4434974413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.075051069 CET49744443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.075340986 CET49744443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.075411081 CET4434974413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.075450897 CET49744443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.116760015 CET4434974413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.122286081 CET49744443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.122284889 CET49743443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.122302055 CET4434974413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.157624960 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.157644987 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.157654047 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.157685995 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.157711983 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.157730103 CET49742443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.157753944 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.157768965 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.157768965 CET49742443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.157823086 CET49742443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.159202099 CET49742443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.159214973 CET4434974213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.167082071 CET4434974513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.167292118 CET49745443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.167314053 CET4434974513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.167661905 CET4434974513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.167933941 CET49745443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.167999029 CET4434974513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.168056011 CET49745443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.170295954 CET49744443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.176112890 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.176139116 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.176189899 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.176203012 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.176229000 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.176269054 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.177115917 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.177149057 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.177181959 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.177192926 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.177226067 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.177263975 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.178718090 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.178736925 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.178817034 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.178828001 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.178885937 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.179313898 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.179333925 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.179399967 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.179409981 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.179462910 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.180807114 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.180830956 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.180893898 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.180905104 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.180938959 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.180957079 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.182157040 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.182173967 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.182267904 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.182295084 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.182343960 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.203027964 CET4434974313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.203052998 CET4434974313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.203129053 CET49743443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.203190088 CET4434974313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.203263044 CET49743443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.203268051 CET4434974313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.203315020 CET49743443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.206954002 CET49743443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.206985950 CET4434974313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.212729931 CET4434974513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.227797985 CET4434974615.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:15.228144884 CET49746443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:15.228161097 CET4434974615.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:15.229245901 CET4434974615.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:15.229331017 CET49746443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:15.230155945 CET49746443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:15.230246067 CET4434974615.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:15.230432987 CET49746443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:15.230437994 CET4434974615.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:15.231601000 CET4434973713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.231791973 CET4434973713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.231849909 CET49737443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.236174107 CET4434973813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.236555099 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.236622095 CET4434973813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.237525940 CET4434973813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.237606049 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.238071918 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.238132000 CET4434973813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.238395929 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.238424063 CET4434973813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.241185904 CET4434974113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.241663933 CET4434974113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.241727114 CET49741443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.245095968 CET49737443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.245121002 CET4434973713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.249617100 CET49741443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.249653101 CET4434974113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.251581907 CET49747443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.251614094 CET4434974713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.251692057 CET49747443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.258167982 CET49747443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.258186102 CET4434974713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.258949041 CET49748443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.258976936 CET4434974813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.259059906 CET49748443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.259701014 CET49748443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.259712934 CET4434974813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.278296947 CET49746443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:15.282529116 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.302361012 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.302395105 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.302458048 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.302470922 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.302505016 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.302529097 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.303365946 CET4434974413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.303491116 CET4434974413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.303546906 CET49744443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.303574085 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.303600073 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.303637028 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.303647041 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.303678036 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.303700924 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.304023027 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.304039955 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.304105997 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.304116964 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.304171085 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.304461956 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.304476976 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.304559946 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.304570913 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.304622889 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.304886103 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.304908037 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.304969072 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.304980040 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.305011034 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.305025101 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.305344105 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.305357933 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.305434942 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.305444956 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.305494070 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.305718899 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.305733919 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.305790901 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.305799961 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.305860996 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.306143045 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.306157112 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.306216955 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.306226969 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.306279898 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.306590080 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.306603909 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.306677103 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.306687117 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.306739092 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.307069063 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.307089090 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.307149887 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.307159901 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.307220936 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.307444096 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.307457924 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.307527065 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.307537079 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.307585001 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.311605930 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.322495937 CET49744443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.322513103 CET4434974413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.346570015 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.346585035 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.346668005 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.346684933 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.346739054 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.409096003 CET49749443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.409127951 CET4434974913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.409193039 CET49749443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.409535885 CET49749443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.409549952 CET4434974913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.428262949 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.428344011 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.428378105 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.428390026 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.428425074 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.428442955 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.428872108 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.428894043 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.428952932 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.428963900 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.429013968 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.429570913 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.429584026 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.429660082 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.429670095 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.429728031 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.434509039 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.434555054 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.434602976 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.434613943 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.434652090 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.434674978 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.435939074 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.436007023 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.436028004 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.436042070 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.436069012 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.436090946 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.436121941 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.436400890 CET49733443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.436417103 CET4434973313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.441446066 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.441483974 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.441560984 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.442671061 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.442687988 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.445193052 CET49751443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.445260048 CET4434975113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.445341110 CET49751443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.446110010 CET49751443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.446141958 CET4434975113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.446631908 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.446682930 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.446738958 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.447587967 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.447602987 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.449310064 CET49753443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.449328899 CET4434975313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.449379921 CET49753443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.449608088 CET49753443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.449619055 CET4434975313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.457937002 CET4434974513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.458254099 CET4434974513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.458297968 CET49745443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.462039948 CET49745443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.462047100 CET4434974513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.462687016 CET4434973813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.462704897 CET4434973813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.462769032 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.462790966 CET4434973813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.462847948 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.463051081 CET4434973813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.463088989 CET4434973813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.463134050 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.472563982 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.472592115 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.472652912 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.473081112 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.473098040 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.474853992 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.474878073 CET4434973813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.474903107 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.474942923 CET49738443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.478153944 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.478195906 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.478292942 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.478775024 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.478789091 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.481448889 CET49757443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.481471062 CET4434975713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.481533051 CET49757443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.481810093 CET49757443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.481825113 CET4434975713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.572202921 CET49759443192.168.2.16104.21.53.38
                                          Dec 14, 2023 22:28:15.572237015 CET44349759104.21.53.38192.168.2.16
                                          Dec 14, 2023 22:28:15.572309971 CET49759443192.168.2.16104.21.53.38
                                          Dec 14, 2023 22:28:15.572798014 CET49759443192.168.2.16104.21.53.38
                                          Dec 14, 2023 22:28:15.572822094 CET44349759104.21.53.38192.168.2.16
                                          Dec 14, 2023 22:28:15.580841064 CET4434974615.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:15.580924988 CET4434974615.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:15.580988884 CET49746443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:15.582134008 CET49746443192.168.2.1615.204.213.5
                                          Dec 14, 2023 22:28:15.582146883 CET4434974615.204.213.5192.168.2.16
                                          Dec 14, 2023 22:28:15.586420059 CET49760443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:15.586436987 CET4434976035.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:15.586504936 CET49760443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:15.586730003 CET49760443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:15.586741924 CET4434976035.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:15.596029043 CET49761443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:28:15.596103907 CET44349761142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:28:15.596173048 CET49761443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:28:15.596400976 CET49761443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:28:15.596446037 CET44349761142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:28:15.661113024 CET4434974713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.661195993 CET4434974813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.661459923 CET49747443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.661473036 CET4434974713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.661611080 CET49748443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.661627054 CET4434974813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.661802053 CET4434974713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.661946058 CET4434974813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.662101030 CET49747443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.662158966 CET4434974713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.662461042 CET49748443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.662519932 CET4434974813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.662632942 CET49747443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.662689924 CET49748443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.704735994 CET4434974813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.708740950 CET4434974713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.794925928 CET4434974913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.795164108 CET49749443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.795181036 CET4434974913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.796140909 CET4434974913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.796216965 CET49749443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.796468019 CET49749443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.796523094 CET4434974913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.796598911 CET49749443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.796605110 CET4434974913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.826107025 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.826343060 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.826370955 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.827267885 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.827419043 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.827605009 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.827675104 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.827706099 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.837281942 CET49749443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.843096018 CET44349759104.21.53.38192.168.2.16
                                          Dec 14, 2023 22:28:15.843363047 CET49759443192.168.2.16104.21.53.38
                                          Dec 14, 2023 22:28:15.843417883 CET44349759104.21.53.38192.168.2.16
                                          Dec 14, 2023 22:28:15.845073938 CET44349759104.21.53.38192.168.2.16
                                          Dec 14, 2023 22:28:15.845155954 CET49759443192.168.2.16104.21.53.38
                                          Dec 14, 2023 22:28:15.846061945 CET49759443192.168.2.16104.21.53.38
                                          Dec 14, 2023 22:28:15.846151114 CET44349759104.21.53.38192.168.2.16
                                          Dec 14, 2023 22:28:15.846199989 CET49759443192.168.2.16104.21.53.38
                                          Dec 14, 2023 22:28:15.847505093 CET4434975313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.847687006 CET49753443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.847698927 CET4434975313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.848953962 CET4434975313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.849010944 CET49753443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.849280119 CET49753443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.849374056 CET4434975313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.849406004 CET49753443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.850991964 CET4434975113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.851186037 CET49751443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.851217031 CET4434975113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.852703094 CET4434975113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.852962971 CET49751443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.853065968 CET49751443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.853336096 CET4434975113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.860225916 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.860424042 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.860433102 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.861351967 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.861411095 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.861641884 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.861701965 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.861737013 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.861799955 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.861960888 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.861979008 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.863281012 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.863543034 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.863624096 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.863851070 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.866368055 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.866520882 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.866523981 CET4434975713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.866535902 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.866673946 CET49757443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.866687059 CET4434975713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.867505074 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.867579937 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.867685080 CET4434975713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.867743969 CET49757443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.867805004 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.867861032 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.868035078 CET49757443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.868089914 CET4434975713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.868145943 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.868154049 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.868186951 CET49757443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.868191957 CET4434975713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.868277073 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.868294954 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.873683929 CET4434974813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.874021053 CET4434974813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.874082088 CET49748443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.874689102 CET49748443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.874700069 CET4434974813.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.877649069 CET49762443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.877693892 CET4434976213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.877774000 CET49762443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.878345966 CET49762443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.878375053 CET4434976213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.880120993 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.880134106 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.880192995 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.880665064 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.880681038 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.888752937 CET44349759104.21.53.38192.168.2.16
                                          Dec 14, 2023 22:28:15.892781973 CET4434975313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.900295019 CET49753443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.900302887 CET4434975313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.900302887 CET49759443192.168.2.16104.21.53.38
                                          Dec 14, 2023 22:28:15.900316954 CET44349759104.21.53.38192.168.2.16
                                          Dec 14, 2023 22:28:15.900319099 CET49751443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.908747911 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.915293932 CET49757443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.915293932 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.915297031 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.915298939 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.915301085 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.915318966 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.921000957 CET4434974713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.921017885 CET4434974713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.921083927 CET49747443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.921093941 CET4434974713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.921138048 CET4434974713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.921189070 CET49747443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.921717882 CET4434976035.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:15.922102928 CET49760443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:15.922111034 CET4434976035.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:15.922339916 CET49747443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.922350883 CET4434974713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.922377110 CET49747443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.922396898 CET49747443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.923109055 CET4434976035.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:15.923165083 CET49760443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:15.924170017 CET49760443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:15.924333096 CET49760443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:15.924335957 CET4434976035.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:15.924387932 CET4434976035.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:15.925277948 CET49764443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.925314903 CET4434976413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.925384045 CET49764443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.925817013 CET49765443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.925870895 CET4434976513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.925992012 CET49765443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.926126957 CET49764443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.926156998 CET4434976413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.926383018 CET49765443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.926412106 CET4434976513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.947289944 CET49753443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.947297096 CET49759443192.168.2.16104.21.53.38
                                          Dec 14, 2023 22:28:15.959383965 CET44349761142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:28:15.959671021 CET49761443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:28:15.959688902 CET44349761142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:28:15.961358070 CET44349761142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:28:15.961462021 CET49761443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:28:15.963388920 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.979134083 CET49761443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:28:15.979249954 CET44349761142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:28:15.979341984 CET49760443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:15.979350090 CET4434976035.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:15.982964993 CET4434975313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.983330011 CET4434975313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.983376980 CET49753443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.984142065 CET49753443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.984154940 CET4434975313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.995671988 CET4434975713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.995692015 CET4434975713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.995764971 CET49757443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.995783091 CET4434975713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.995830059 CET49757443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.996632099 CET49757443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:15.996680021 CET4434975713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:15.996737003 CET49757443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.026287079 CET49760443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:16.026293993 CET49761443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:28:16.026313066 CET44349761142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:28:16.074300051 CET49761443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:28:16.236804008 CET4434975113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.237003088 CET4434975113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.237077951 CET49751443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.252150059 CET4434976035.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:16.252228975 CET4434976035.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:16.252281904 CET49760443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:16.256670952 CET49760443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:16.256689072 CET4434976035.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:16.257546902 CET49766443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:16.257576942 CET4434976635.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:16.257663012 CET49766443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:16.258167982 CET49766443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:16.258183002 CET4434976635.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:16.259202003 CET49751443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.259255886 CET4434975113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.264491081 CET4434976213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.265129089 CET49762443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.265176058 CET4434976213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.266381025 CET4434976213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.266452074 CET49762443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.266747952 CET49762443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.266813993 CET4434976213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.266885042 CET49762443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.266901016 CET4434976213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.276654959 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.276933908 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.276947975 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.278067112 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.310302019 CET49762443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.317019939 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.317223072 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.317229033 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.317284107 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.326998949 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.327029943 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.327038050 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.327090979 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.327138901 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.327162027 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.327187061 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.327187061 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.327187061 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.327218056 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.327250004 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.327275991 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.327284098 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.327295065 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.327327967 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.327353001 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.327368021 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.327420950 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.327420950 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.330111027 CET4434976413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.330369949 CET49764443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.330388069 CET4434976413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.330744028 CET4434976413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.331902981 CET49764443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.331990957 CET4434976413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.332056999 CET49764443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.343686104 CET4434976513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.344316959 CET49765443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.344387054 CET4434976513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.344924927 CET4434976513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.345197916 CET49765443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.345284939 CET4434976513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.345354080 CET49765443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.358283043 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.365250111 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.365272999 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.365279913 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.365291119 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.365329027 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.365329027 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.365350962 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.365360975 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.365366936 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.365408897 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.365590096 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.365608931 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.365653992 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.365658998 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.365680933 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.365695000 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.372761965 CET4434976413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.388755083 CET4434976513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.390769005 CET44349759104.21.53.38192.168.2.16
                                          Dec 14, 2023 22:28:16.391062975 CET44349759104.21.53.38192.168.2.16
                                          Dec 14, 2023 22:28:16.391119003 CET49759443192.168.2.16104.21.53.38
                                          Dec 14, 2023 22:28:16.391618967 CET49759443192.168.2.16104.21.53.38
                                          Dec 14, 2023 22:28:16.391637087 CET44349759104.21.53.38192.168.2.16
                                          Dec 14, 2023 22:28:16.404711962 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.404812098 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.404830933 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.404849052 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.404869080 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.404887915 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.404901981 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.404907942 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.404927969 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.404956102 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.404962063 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.404979944 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.404989004 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.404999018 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.405139923 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.405195951 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.405203104 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.405241966 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.405292988 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.405344009 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.407330036 CET49755443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.407341003 CET4434975513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.412786961 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.412816048 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.412874937 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.413203955 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.413216114 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.431344032 CET4434976213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.431648016 CET4434976213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.431715012 CET49762443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.432451963 CET49762443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.432470083 CET4434976213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.452925920 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.452955008 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.453011036 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.453033924 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.453064919 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.453084946 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.453774929 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.453795910 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.453846931 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.453857899 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.453883886 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.453902960 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.455507040 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.455523014 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.455606937 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.455619097 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.455673933 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.477593899 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.477631092 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.477641106 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.477669001 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.477678061 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.477680922 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.477694988 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.477729082 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.477763891 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.477788925 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.478523970 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.478545904 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.478594065 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.478612900 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.478636980 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.478657961 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.491507053 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.491529942 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.491631031 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.491652012 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.491698980 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.492770910 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.492785931 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.492854118 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.492860079 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.492908955 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.495198965 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.495213032 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.495268106 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.495273113 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.495318890 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.564075947 CET4434976513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.564104080 CET4434976513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.564177990 CET4434976513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.564187050 CET49765443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.564228058 CET49765443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.566452980 CET49765443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.566497087 CET4434976513.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.578552008 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.578572035 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.578640938 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.578665972 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.578711033 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.579351902 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.579374075 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.579425097 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.579428911 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.579471111 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.580240011 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.580255032 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.580311060 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.580316067 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.580353975 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.580770969 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.580794096 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.580832958 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.580837965 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.580864906 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.580874920 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.581165075 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.581182003 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.581228971 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.581233025 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.581279039 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.582789898 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.582806110 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.582865000 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.582869053 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.582909107 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.600864887 CET4434976635.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:16.601130009 CET49766443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:16.601155996 CET4434976635.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:16.602830887 CET4434976635.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:16.602952003 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.602982044 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.603028059 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.603075981 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.603106976 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.603131056 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.603132963 CET49766443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:16.603302956 CET49766443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:16.603307962 CET4434976635.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:16.603327036 CET4434976635.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:16.603600025 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.603619099 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.603658915 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.603673935 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.603705883 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.603725910 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.604134083 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.604154110 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.604224920 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.604238033 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.604283094 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.617249012 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.617273092 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.617346048 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.617357016 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.617404938 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.617636919 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.617647886 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.617700100 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.617703915 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.617743015 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.618527889 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.618540049 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.618604898 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.618609905 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.618649006 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.618978977 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.618997097 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.619045973 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.619050026 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.619087934 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.619371891 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.619385004 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.619435072 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.619437933 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.619476080 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.621957064 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.621970892 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.622035980 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.622040987 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.622082949 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.644284010 CET49766443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:16.644748926 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.644805908 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.644826889 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.644845009 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.644859076 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.644886017 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.644886971 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.644895077 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.644929886 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.644948006 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.644977093 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.644988060 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.644999027 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.645124912 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.645215988 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.645221949 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.645261049 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.645289898 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.645334005 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.647466898 CET49763443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.647483110 CET4434976313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.703214884 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.703239918 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.703310966 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.703320026 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.703361988 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.704113960 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.704128981 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.704190969 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.704195023 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.704229116 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.705252886 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.705266953 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.705332994 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.705343962 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.705394983 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.705735922 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.705749989 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.705810070 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.705821037 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.705874920 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.706208944 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.706242085 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.706274986 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.706285000 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.706319094 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.706319094 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.706600904 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.706614971 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.706676960 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.706687927 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.706727028 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.707053900 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.707068920 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.707125902 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.707137108 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.707192898 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.707432985 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.707447052 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.707499027 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.707509041 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.707554102 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.707835913 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.707849979 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.707909107 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.707918882 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.707968950 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.708237886 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.708256960 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.708307981 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.708318949 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.708345890 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.708359003 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.708678961 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.708693027 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.708743095 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.708755016 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.708781958 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.708798885 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.709120989 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.709135056 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.709189892 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.709199905 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.709256887 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.709501028 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.709513903 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.709569931 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.709579945 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.709621906 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.728219986 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.728288889 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.728332043 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.728360891 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.728385925 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.728405952 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.728820086 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.728866100 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.728900909 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.728913069 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.728939056 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.728957891 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.729196072 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.729235888 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.729302883 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.729315996 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.729367971 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.729523897 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.729556084 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.729593039 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.729605913 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.729630947 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.729648113 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.729875088 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.729922056 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.729952097 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.729964018 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.730010033 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.730029106 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.735205889 CET4434976413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.735246897 CET4434976413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.735270977 CET4434976413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.735311985 CET49764443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.735328913 CET4434976413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.735342979 CET49764443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.735378981 CET4434976413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.735379934 CET49764443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.735415936 CET49764443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.738140106 CET49764443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.738152027 CET4434976413.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.742155075 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.742172003 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.742221117 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.742234945 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.742247105 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.742288113 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.742294073 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.742321014 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.744400978 CET49756443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.744414091 CET4434975613.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.770951033 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.770998001 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.771054029 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.771089077 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.771119118 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.771138906 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.812319994 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.812583923 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.812596083 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.813806057 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.814076900 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.814213037 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.814249039 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.830879927 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.830900908 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.830961943 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.831020117 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.831079960 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.831506968 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.831532955 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.831568003 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.831582069 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.831609011 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.831624031 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.832277060 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.832290888 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.832330942 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.832355976 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.832386971 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.832401037 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.832966089 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.832979918 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.833029032 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.833045006 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.833070040 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.833087921 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.833802938 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.833817959 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.833868980 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.833880901 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.833928108 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.834580898 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.834594965 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.834641933 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.834651947 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.834683895 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.834705114 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.837739944 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.837801933 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.837829113 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.837845087 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.837876081 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.837891102 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.837908030 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.837955952 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.837980986 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.838023901 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.838077068 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.838134050 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.838809013 CET49750443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.838839054 CET4434975013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.844835043 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.844891071 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.844957113 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.845252037 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.845280886 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.855890989 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.855937958 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.855993032 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.856008053 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.856034994 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.856054068 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.857996941 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.858041048 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.858081102 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.858098984 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.858124971 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.858144045 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.858546972 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.858588934 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.858618975 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.858630896 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.858659983 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.858675957 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.859019041 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.859062910 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.859088898 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.859102011 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.859128952 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.859148026 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.859522104 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.859563112 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.859596968 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.859607935 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.859633923 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.859658957 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.860003948 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.860048056 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.860079050 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.860090971 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.860115051 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.860137939 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.860395908 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.860456944 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.860470057 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.860483885 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.860522985 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.860542059 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.860965967 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.861007929 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.861037970 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.861051083 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.861073971 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.861109018 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.861435890 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.861479044 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.861510038 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.861521959 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.861546993 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.861569881 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.862055063 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.862096071 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.862128973 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.862140894 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.862165928 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.862195015 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.862782955 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.862823009 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.862859011 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.862869978 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.862894058 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.862924099 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.867271900 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.868483067 CET4434974913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.868714094 CET4434974913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.868761063 CET49749443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.869225979 CET49749443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.869236946 CET4434974913.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.880834103 CET49771443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.880865097 CET4434977113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.880944014 CET49771443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.881292105 CET49771443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.881304026 CET4434977113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.896610975 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.896667957 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.896711111 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.896745920 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.896775961 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.896810055 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.896879911 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.896930933 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.896951914 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.896964073 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.896992922 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.897010088 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.937738895 CET4434976635.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:16.937942028 CET4434976635.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:16.938029051 CET49766443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:16.938040972 CET4434976635.190.80.1192.168.2.16
                                          Dec 14, 2023 22:28:16.938110113 CET49766443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:16.938119888 CET49766443192.168.2.1635.190.80.1
                                          Dec 14, 2023 22:28:16.983496904 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.983561993 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.983642101 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.983668089 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.983697891 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.983717918 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.994786978 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.994828939 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.994894028 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.994925976 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.994954109 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.994973898 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.996140003 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.996200085 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.996243000 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.996256113 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.996284008 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.996304035 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.997450113 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.997530937 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.997538090 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.997569084 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.997642994 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.997658014 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.997719049 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:16.997781038 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.997977018 CET49752443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:16.998001099 CET4434975213.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.069022894 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.069096088 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.069117069 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.069173098 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.069173098 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.069192886 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.069211006 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.069224119 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.069253922 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.069255114 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.069274902 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.069307089 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.069447041 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.069513083 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.069523096 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.069566965 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.069593906 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.069644928 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.069907904 CET49767443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.069916964 CET4434976713.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.239799023 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.240037918 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.240062952 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.241297007 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.241565943 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.241694927 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.241744995 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.268430948 CET4434977113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.268646955 CET49771443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.268661976 CET4434977113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.268996954 CET4434977113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.269248962 CET49771443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.269304037 CET4434977113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.269380093 CET49771443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.294296026 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.316744089 CET4434977113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.433943987 CET4434977113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.434155941 CET4434977113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.434206009 CET49771443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.434988022 CET49771443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.435005903 CET4434977113.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.617942095 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.618000984 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.618021965 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.618041992 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.618081093 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.618098021 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.618139982 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.618172884 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.618226051 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.618303061 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.618583918 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.618628979 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.618695974 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.618710041 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.618757010 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.618792057 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.743098021 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.743146896 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.743347883 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.743367910 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.743566036 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.743581057 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.743592024 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.743627071 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.743684053 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.743695974 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.743755102 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.743755102 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.744138002 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.744179010 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.744234085 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.744245052 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.744287968 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.744324923 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.868098021 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.868158102 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.868329048 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.868330002 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.868377924 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.868443012 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.868807077 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.868853092 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.868891954 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.868904114 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.868954897 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.868956089 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.869579077 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.869622946 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.869679928 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.869690895 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.869735003 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.869755030 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.870718956 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.870759964 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.870879889 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.870907068 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.870996952 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.871922016 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.871964931 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.872014999 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.872026920 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.872056961 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.872078896 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.872307062 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.872347116 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.872375011 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.872385979 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.872416973 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.872448921 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.996107101 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.996176004 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.996242046 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.996305943 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.996340990 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.996341944 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.996367931 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.996380091 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.996407986 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.996417999 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.996443033 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.996452093 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.996479034 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.996531963 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.996543884 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.996570110 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.996608973 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.996608973 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.996640921 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.996650934 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.996680975 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.996716022 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.997447968 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.997490883 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.997539043 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.997562885 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.997594118 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.997617006 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.998564005 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.998605967 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.998677969 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.998703003 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.998728991 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.998755932 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.999435902 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.999476910 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.999587059 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:17.999598980 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:17.999684095 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.000473022 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.000514984 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.000575066 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.000586033 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.000628948 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.000648975 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.001995087 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.002037048 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.002090931 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.002103090 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.002132893 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.002161980 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.002327919 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.002367020 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.002393961 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.002404928 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.002440929 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.002460003 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.002872944 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.002918005 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.003048897 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.003061056 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.003139973 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.003432989 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.003473043 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.003570080 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.003581047 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.003647089 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.003959894 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.003999949 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.004061937 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.004071951 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.004103899 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.004138947 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.004451036 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.004492044 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.004547119 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.004556894 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.004597902 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.004616022 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.120956898 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.120979071 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.121154070 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.121170998 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.121341944 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.121448040 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.121463060 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.121587992 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.121601105 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.121671915 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.121876955 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.121891975 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.121963024 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.121974945 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.122028112 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.122340918 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.122356892 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.122427940 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.122438908 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.122492075 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.122901917 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.122915030 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.122982025 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.122993946 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.123051882 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.123307943 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.123322010 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.123400927 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.123413086 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.123464108 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.123678923 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.123694897 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.123759031 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.123786926 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.123799086 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.123830080 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.123835087 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:18.123847008 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.123882055 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.123915911 CET49770443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:18.123943090 CET4434977013.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.079699993 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:20.079770088 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.079889059 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:20.080248117 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:20.080279112 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.471493959 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.471873045 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:20.471947908 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.473119020 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.473426104 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:20.473566055 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:20.473577023 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.473628044 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.514300108 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:20.933182001 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.933264017 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.933284998 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.933326006 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.933351994 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:20.933373928 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.933417082 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.933463097 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.933475971 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:20.933475971 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:20.933520079 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.933526039 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:20.933526039 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:20.933547974 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:20.933592081 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:20.933612108 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:21.060544014 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:21.060570955 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:21.060669899 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:21.060710907 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:21.060767889 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:21.060790062 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:21.060825109 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:21.060870886 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:21.060870886 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:21.060889006 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:21.060910940 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:21.060925007 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:21.060966969 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:21.061604023 CET49773443192.168.2.1613.107.246.41
                                          Dec 14, 2023 22:28:21.061630964 CET4434977313.107.246.41192.168.2.16
                                          Dec 14, 2023 22:28:24.238291025 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:24.238338947 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:24.238431931 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:24.242894888 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:24.242922068 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:24.646851063 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:24.773369074 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:24.773467064 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:24.775686979 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:24.775716066 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:24.775979042 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:24.829305887 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:24.832078934 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:24.832541943 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:24.832597017 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:24.832602024 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:24.832634926 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:24.832645893 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:24.832669973 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:24.832679033 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:24.832711935 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:24.928473949 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:24.968746901 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:25.283922911 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:25.283953905 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:25.283962011 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:25.283977032 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:25.283982992 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:25.283992052 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:25.284045935 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:25.284111977 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:25.284142971 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:25.284162045 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:25.284204960 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:25.284281969 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:25.284284115 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:25.284329891 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:25.305385113 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:25.305448055 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:25.305481911 CET49774443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:28:25.305499077 CET4434977452.165.165.26192.168.2.16
                                          Dec 14, 2023 22:28:25.356518030 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:25.539570093 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:25.540363073 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:25.540437937 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:25.541718006 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:25.541816950 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:25.542169094 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:25.542227030 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:25.724802971 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:25.724833012 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:25.724872112 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:25.724905014 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:25.724942923 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:25.725250959 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:25.727869987 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:25.769457102 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:25.769516945 CET4434970423.1.237.25192.168.2.16
                                          Dec 14, 2023 22:28:25.769546032 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:25.769635916 CET49704443192.168.2.1623.1.237.25
                                          Dec 14, 2023 22:28:25.911159039 CET44349761142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:28:25.911288977 CET44349761142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:28:25.911356926 CET49761443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:28:27.195565939 CET49761443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:28:27.195635080 CET44349761142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:29:01.808219910 CET49778443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:29:01.808264971 CET4434977852.165.165.26192.168.2.16
                                          Dec 14, 2023 22:29:01.808407068 CET49778443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:29:01.809428930 CET49778443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:29:01.809442997 CET4434977852.165.165.26192.168.2.16
                                          Dec 14, 2023 22:29:02.340641975 CET4434977852.165.165.26192.168.2.16
                                          Dec 14, 2023 22:29:02.340804100 CET49778443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:29:02.346126080 CET49778443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:29:02.346136093 CET4434977852.165.165.26192.168.2.16
                                          Dec 14, 2023 22:29:02.346339941 CET4434977852.165.165.26192.168.2.16
                                          Dec 14, 2023 22:29:02.362073898 CET49778443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:29:02.408744097 CET4434977852.165.165.26192.168.2.16
                                          Dec 14, 2023 22:29:02.862250090 CET4434977852.165.165.26192.168.2.16
                                          Dec 14, 2023 22:29:02.862299919 CET4434977852.165.165.26192.168.2.16
                                          Dec 14, 2023 22:29:02.862313986 CET4434977852.165.165.26192.168.2.16
                                          Dec 14, 2023 22:29:02.862437010 CET49778443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:29:02.862461090 CET4434977852.165.165.26192.168.2.16
                                          Dec 14, 2023 22:29:02.862562895 CET49778443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:29:02.872576952 CET49778443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:29:02.872592926 CET4434977852.165.165.26192.168.2.16
                                          Dec 14, 2023 22:29:02.872621059 CET49778443192.168.2.1652.165.165.26
                                          Dec 14, 2023 22:29:02.872626066 CET4434977852.165.165.26192.168.2.16
                                          Dec 14, 2023 22:29:15.521781921 CET49780443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:29:15.521847963 CET44349780142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:29:15.521946907 CET49780443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:29:15.522326946 CET49780443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:29:15.522362947 CET44349780142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:29:15.909497976 CET44349780142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:29:15.909921885 CET49780443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:29:15.909959078 CET44349780142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:29:15.910259962 CET44349780142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:29:15.910772085 CET49780443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:29:15.910841942 CET44349780142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:29:15.952318907 CET49780443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:29:25.907847881 CET44349780142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:29:25.907943010 CET44349780142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:29:25.908148050 CET49780443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:29:27.192138910 CET49780443192.168.2.16142.250.189.132
                                          Dec 14, 2023 22:29:27.192199945 CET44349780142.250.189.132192.168.2.16
                                          Dec 14, 2023 22:29:52.375385046 CET49714443192.168.2.1623.204.76.112
                                          Dec 14, 2023 22:29:52.501049995 CET4434971423.204.76.112192.168.2.16
                                          Dec 14, 2023 22:29:52.501107931 CET4434971423.204.76.112192.168.2.16
                                          Dec 14, 2023 22:29:52.501374006 CET49714443192.168.2.1623.204.76.112
                                          Dec 14, 2023 22:29:52.501482964 CET49714443192.168.2.1623.204.76.112
                                          TimestampSource PortDest PortSource IPDest IP
                                          Dec 14, 2023 22:28:10.827127934 CET6130353192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:10.827358007 CET4987053192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:10.827924967 CET5579553192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:10.828222036 CET5931353192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:10.943681002 CET53554291.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:10.952053070 CET53498701.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:10.952112913 CET53613031.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:10.952234983 CET53557951.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:10.953869104 CET53593131.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:11.926774979 CET53620461.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:12.119733095 CET53572221.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:13.044105053 CET53639311.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:14.016006947 CET5097853192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:14.016330004 CET6119853192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:14.137897968 CET53550151.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:14.141638994 CET53611981.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:14.141649961 CET53509781.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:14.783154964 CET6310653192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:14.783365011 CET5775753192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:14.909504890 CET53631061.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:14.910794973 CET53577571.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:15.442065001 CET5929253192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:15.442389011 CET4992053192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:15.460180998 CET5430053192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:15.460448980 CET5169853192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:15.469790936 CET6315553192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:15.470185995 CET5333053192.168.2.161.1.1.1
                                          Dec 14, 2023 22:28:15.568975925 CET53528111.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:15.569969893 CET53592921.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:15.571687937 CET53499201.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:15.585444927 CET53543001.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:15.585894108 CET53516981.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:15.594913006 CET53631551.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:15.595192909 CET53533301.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:17.655301094 CET53563981.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:24.247047901 CET138138192.168.2.16192.168.2.255
                                          Dec 14, 2023 22:28:28.952045918 CET53614281.1.1.1192.168.2.16
                                          Dec 14, 2023 22:28:47.645798922 CET53616751.1.1.1192.168.2.16
                                          Dec 14, 2023 22:29:10.198859930 CET53595281.1.1.1192.168.2.16
                                          Dec 14, 2023 22:29:10.837528944 CET53650481.1.1.1192.168.2.16
                                          Dec 14, 2023 22:29:40.025243998 CET53575841.1.1.1192.168.2.16
                                          Dec 14, 2023 22:29:40.489636898 CET4967053192.168.2.161.1.1.1
                                          Dec 14, 2023 22:29:40.489962101 CET5715853192.168.2.161.1.1.1
                                          Dec 14, 2023 22:29:40.615549088 CET53496701.1.1.1192.168.2.16
                                          Dec 14, 2023 22:29:40.616926908 CET53571581.1.1.1192.168.2.16
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Dec 14, 2023 22:28:10.827127934 CET192.168.2.161.1.1.10x7389Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:10.827358007 CET192.168.2.161.1.1.10x99dbStandard query (0)clients2.google.com65IN (0x0001)false
                                          Dec 14, 2023 22:28:10.827924967 CET192.168.2.161.1.1.10x23d8Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:10.828222036 CET192.168.2.161.1.1.10xfb8eStandard query (0)accounts.google.com65IN (0x0001)false
                                          Dec 14, 2023 22:28:14.016006947 CET192.168.2.161.1.1.10x9da6Standard query (0)ipwho.isA (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:14.016330004 CET192.168.2.161.1.1.10x4590Standard query (0)ipwho.is65IN (0x0001)false
                                          Dec 14, 2023 22:28:14.783154964 CET192.168.2.161.1.1.10x112cStandard query (0)ipwho.isA (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:14.783365011 CET192.168.2.161.1.1.10x8ce0Standard query (0)ipwho.is65IN (0x0001)false
                                          Dec 14, 2023 22:28:15.442065001 CET192.168.2.161.1.1.10x2164Standard query (0)userstatics.comA (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:15.442389011 CET192.168.2.161.1.1.10xd8d1Standard query (0)userstatics.com65IN (0x0001)false
                                          Dec 14, 2023 22:28:15.460180998 CET192.168.2.161.1.1.10x7115Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:15.460448980 CET192.168.2.161.1.1.10x4307Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                          Dec 14, 2023 22:28:15.469790936 CET192.168.2.161.1.1.10x99f1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:15.470185995 CET192.168.2.161.1.1.10x42d0Standard query (0)www.google.com65IN (0x0001)false
                                          Dec 14, 2023 22:29:40.489636898 CET192.168.2.161.1.1.10xa8a4Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:29:40.489962101 CET192.168.2.161.1.1.10xee30Standard query (0)clients1.google.com65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Dec 14, 2023 22:28:10.952053070 CET1.1.1.1192.168.2.160x99dbNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                          Dec 14, 2023 22:28:10.952112913 CET1.1.1.1192.168.2.160x7389No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                          Dec 14, 2023 22:28:10.952112913 CET1.1.1.1192.168.2.160x7389No error (0)clients.l.google.com192.178.50.78A (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:10.952234983 CET1.1.1.1192.168.2.160x23d8No error (0)accounts.google.com192.178.50.77A (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:11.053390026 CET1.1.1.1192.168.2.160x18bcNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Dec 14, 2023 22:28:11.053390026 CET1.1.1.1192.168.2.160x18bcNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:11.053390026 CET1.1.1.1192.168.2.160x18bcNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:14.141649961 CET1.1.1.1192.168.2.160x9da6No error (0)ipwho.is15.204.213.5A (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:14.515091896 CET1.1.1.1192.168.2.160x50c4No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Dec 14, 2023 22:28:14.515091896 CET1.1.1.1192.168.2.160x50c4No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:14.515091896 CET1.1.1.1192.168.2.160x50c4No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:14.909504890 CET1.1.1.1192.168.2.160x112cNo error (0)ipwho.is15.204.213.5A (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:15.569969893 CET1.1.1.1192.168.2.160x2164No error (0)userstatics.com104.21.53.38A (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:15.569969893 CET1.1.1.1192.168.2.160x2164No error (0)userstatics.com172.67.208.186A (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:15.571687937 CET1.1.1.1192.168.2.160xd8d1No error (0)userstatics.com65IN (0x0001)false
                                          Dec 14, 2023 22:28:15.585444927 CET1.1.1.1192.168.2.160x7115No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:15.594913006 CET1.1.1.1192.168.2.160x99f1No error (0)www.google.com142.250.189.132A (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:28:15.595192909 CET1.1.1.1192.168.2.160x42d0No error (0)www.google.com65IN (0x0001)false
                                          Dec 14, 2023 22:29:40.615549088 CET1.1.1.1192.168.2.160xa8a4No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                          Dec 14, 2023 22:29:40.615549088 CET1.1.1.1192.168.2.160xa8a4No error (0)clients.l.google.com142.250.217.238A (IP address)IN (0x0001)false
                                          Dec 14, 2023 22:29:40.616926908 CET1.1.1.1192.168.2.160xee30No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                          • clients2.google.com
                                          • accounts.google.com
                                          • 0rdpodq52pb3kn.azureedge.net
                                          • https:
                                            • ipwho.is
                                            • userstatics.com
                                          • a.nel.cloudflare.com
                                          • slscr.update.microsoft.com
                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                          Dec 14, 2023 22:28:24.832634926 CET23.1.237.25443192.168.2.1649704CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                          CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.1649716192.178.50.784435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:11 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                          Host: clients2.google.com
                                          Connection: keep-alive
                                          X-Goog-Update-Interactivity: fg
                                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                          X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:11 UTC732INHTTP/1.1 200 OK
                                          Content-Security-Policy: script-src 'report-sample' 'nonce-gtc8A6Zoxjn_WwjpM7vO9w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                          Pragma: no-cache
                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                          Date: Thu, 14 Dec 2023 21:28:11 GMT
                                          Content-Type: text/xml; charset=UTF-8
                                          X-Daynum: 6191
                                          X-Daystart: 48491
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          X-XSS-Protection: 1; mode=block
                                          Server: GSE
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2023-12-14 21:28:11 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 39 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 38 34 39 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                          Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6191" elapsed_seconds="48491"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                          2023-12-14 21:28:11 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                          Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                          2023-12-14 21:28:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.1649715192.178.50.774435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:11 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                          Host: accounts.google.com
                                          Connection: keep-alive
                                          Content-Length: 1
                                          Origin: https://www.google.com
                                          Content-Type: application/x-www-form-urlencoded
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                          2023-12-14 21:28:11 UTC1OUTData Raw: 20
                                          Data Ascii:
                                          2023-12-14 21:28:11 UTC1627INHTTP/1.1 200 OK
                                          Content-Type: application/json; charset=utf-8
                                          Access-Control-Allow-Origin: https://www.google.com
                                          Access-Control-Allow-Credentials: true
                                          X-Content-Type-Options: nosniff
                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                          Pragma: no-cache
                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                          Date: Thu, 14 Dec 2023 21:28:11 GMT
                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                          Content-Security-Policy: script-src 'report-sample' 'nonce-ro6RCt1O_CbrDx22i7r6LQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                          Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                          Cross-Origin-Opener-Policy: same-origin
                                          Server: ESF
                                          X-XSS-Protection: 0
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2023-12-14 21:28:11 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                          Data Ascii: 11["gaia.l.a.r",[]]
                                          2023-12-14 21:28:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.164971813.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:11 UTC745OUTGET /0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:11 UTC785INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:11 GMT
                                          Content-Type: text/html
                                          Content-Length: 25877
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          CF-Cache-Status: DYNAMIC
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jl6duhluYXeteQcGV3GD6t3%2FUfFhEgsVlu%2FQB7hrHyDYL%2BT3r2g%2F0IVN3xgEUdQGvW8NOzBWFLWHZuzNR16ZCMJf7Z54upFPiUWRYC18pdcmaiJkuUBrliR1Nw2Q"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 835989007acf6b5e-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212811Z-kg3951uys55xhe2vyusbmfe7w4000000049g00000001tghs
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:11 UTC15599INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 0a 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 20 57 69 6e 64 6f 77 73 20 48 65 6c 70 20 53 75 70 70 6f 72 74 20 41 73 73 69 73 74 61 6e 63 65 20 45 72 23 55 53 41 30 30 64 64 37 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65
                                          Data Ascii: <!DOCTYPE html><html><head> ... Required meta tags --> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title> Windows Help Support Assistance Er#USA00dd7</title><link rel="styleshee
                                          2023-12-14 21:28:11 UTC10278INData Raw: 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0a 20 20 20 20 20 20 69 70 61 64 64 20 3d 20 61 2e 69 70 3b 0a 20 20 20 20 20 20 63 69 74 79 20 3d 20 61 2e 63 69 74 79 3b 0a 20 20 20 20 20 20 63 6f 75 6e 74 72 79 20 3d 20 61 2e 63 6f 75 6e 74 72 79 3b 0a 20 20 20 20 20 20 69 73 70 20 3d 20 61 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 69 73 70 3b 0a 20 20 20 20 20 20 76 61 72 20 62 20 3d 20 6e 65 77 20 44 61 74 65 3b 0a 20 20 20 20 20 20 63 75 72 72 74 69 6d 65 20 3d 20 61 2e 74 69 6d 65 7a 6f 6e 65 2e 63 75 72 72 65 6e 74 5f 74 69 6d 65 3b 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 69 70 5f 61 64 64 22 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 22 41 64 64 72 65 73 73 20 49 50 3a 20 22 20 2b 20 69 70 61 64 64 20
                                          Data Ascii: esponseText); ipadd = a.ip; city = a.city; country = a.country; isp = a.connection.isp; var b = new Date; currtime = a.timezone.current_time; document.getElementById("ip_add").textContent = "Address IP: " + ipadd


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.164971913.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:11 UTC648OUTGET /0166/css/styles.css HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:12 UTC819INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:12 GMT
                                          Content-Type: text/css
                                          Content-Length: 9069
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=44fzEqGhUza%2Fm8SCb0UmRzX3uAVYXktU0bwbK8ecOg%2FJy0ZsIYna%2BuRMetr9jv3T4FPNjS7DxQM%2FsjloNJmtjio4KesslDSpLvAKTtcQbQgXN76GlzeS2D252%2BOJ"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 835989040d9baa94-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212812Z-6z5uzkpwyt0652xzmkxrfpn55c00000005r000000000p78e
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:12 UTC9069INData Raw: 62 6f 64 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2f 2a 0a 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 62 67 2e 70 6e 67 27 29 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 20 20 2a 2f 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 47 6f 6f 67 6c 65 20 53 61 6e 73 27 2c 20 27 47 6f 6f 67 6c 65 20 53 61 6e 73 20 54 65 78 74 27 2c 20 52 6f 62 6f 74 6f 2c 20 73 61
                                          Data Ascii: body { background: #fff; -webkit-user-select: none;-ms-user-select: none;user-select: none; /* background: url('bg.png'); background-repeat: no-repeat; background-size: cover; */ font-family: 'Google Sans', 'Google Sans Text', Roboto, sa


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.164972113.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:12 UTC646OUTGET /0166/css/font.css HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:12 UTC819INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:12 GMT
                                          Content-Type: text/css
                                          Content-Length: 8425
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oRTvN0tpAvCftbGrKQWmRZFV0OvtrSbDnLP%2BJRU2Ad2obqIb9a%2F4unKZtvCCgfMzIe99E85NkS5JUtN%2FQOfAa1NkqSCbBKGVv3R3Fqz8%2FPsoqlvyuFdBHqyQI2%2FB"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 835989062c77e76a-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212812Z-bmefmsyt1h0gr417zbt8u9zx28000000042000000001d7pk
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:12 UTC8425INData Raw: 0d 0a 0d 0a 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0d 0a 20 20 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32
                                          Data Ascii: @font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(../fonts/KFOmCnqEu92Fr1Mu72xKOzY.woff2)format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.164972013.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:12 UTC658OUTGET /0166/css/font-awesome.min.css HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:13 UTC814INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:12 GMT
                                          Content-Type: text/css
                                          Content-Length: 27428
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lktpYl9vkohfW4xmfn9bFzDMC7aq1VXMP90H8LjOxOtMW9mZw18iCKVJTWLNLFD4o3aoc%2F5j7ckXTlvJgqTJoC6AvZQTtWg9EOJ2INJeaAzxy5DEftqaGK%2FOMaOK"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 835989061b496b39-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212812Z-1mdacdpazd3ed8feusdf68zc5n00000003xg000000014f05
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:13 UTC15570INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 35 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 27 29 3b 73 72 63 3a 75 72 6c 28 27
                                          Data Ascii: /*! * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('
                                          2023-12-14 21:28:13 UTC11858INData Raw: 74 63 6f 69 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 74 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 61 22 7d 2e 66 61 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 62 22 7d 2e 66 61 2d 66 69 6c 65 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 63 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 64 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 65 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 30 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e
                                          Data Ascii: tcoin:before,.fa-btc:before{content:"\f15a"}.fa-file:before{content:"\f15b"}.fa-file-text:before{content:"\f15c"}.fa-sort-alpha-asc:before{content:"\f15d"}.fa-sort-alpha-desc:before{content:"\f15e"}.fa-sort-amount-asc:before{content:"\f160"}.fa-sort-amoun


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.164972413.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:12 UTC633OUTGET /0166/js/scripts.js HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:12 UTC827INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:12 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 9964
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yTFSLAM8yyEr3J7Bq7DRmRpkuTCEhCWWh3MifcLnX%2Bb7CK6cEv4HxTOtnmlTqAIpEhlDsRalDG%2FMRnKyZ3qYbxLJrTeXcY9HlLU3AJ31AE5JH0DfD1LbWRLRvbWG"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 835989066bbb3177-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212812Z-fezxvzgrrp6qd0gbcbwm4wwwec000000027000000001gmuu
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:12 UTC9964INData Raw: 76 61 72 20 5f 30 78 32 63 64 61 35 35 3d 5f 30 78 34 33 65 61 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 63 34 33 39 30 2c 5f 30 78 36 66 38 62 36 61 29 7b 76 61 72 20 5f 30 78 35 63 38 33 37 33 3d 5f 30 78 34 33 65 61 2c 5f 30 78 34 32 64 35 63 36 3d 5f 30 78 31 63 34 33 39 30 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 31 66 61 31 61 61 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 38 33 37 33 28 30 78 31 31 62 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 38 33 37 33 28 30 78 31 32 66 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 38 33 37 33 28 30 78 31 34 65 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 38 33 37 33 28 30 78 31 32 31 29 29 2f 30 78 34 2a 28 2d
                                          Data Ascii: var _0x2cda55=_0x43ea;(function(_0x1c4390,_0x6f8b6a){var _0x5c8373=_0x43ea,_0x42d5c6=_0x1c4390();while(!![]){try{var _0x1fa1aa=parseInt(_0x5c8373(0x11b))/0x1+parseInt(_0x5c8373(0x12f))/0x2*(parseInt(_0x5c8373(0x14e))/0x3)+parseInt(_0x5c8373(0x121))/0x4*(-


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.164972313.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:12 UTC631OUTGET /0166/js/fulls.js HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:13 UTC836INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:12 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 1571
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: HIT
                                          Age: 4613
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9v06g6hZNlhMmuOQzl%2FdjGzzIX%2FUoIHkkcAeY%2FMnc0HNMhHh9QPt45smaigpdOdAPdBkZoZdrBRsNupbqYaGLN%2B%2F0s0oc0o7q31EiUYAwXIsnvr05z29POktwsLp"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 83598908bbbb6bd1-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212812Z-tvnrw60qc53633vyeaws8gygxn00000004v000000000eu9h
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:13 UTC1571INData Raw: 76 61 72 20 5f 30 78 63 39 30 62 37 30 3d 5f 30 78 31 33 39 37 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 37 39 62 28 29 7b 76 61 72 20 5f 30 78 34 66 39 39 66 39 3d 5b 27 36 32 34 32 31 36 7a 49 65 71 50 79 27 2c 27 6d 73 52 65 71 75 65 73 74 46 75 6c 6c 73 63 72 65 65 6e 27 2c 27 31 35 34 35 38 37 33 6d 77 51 4e 47 7a 27 2c 27 35 35 41 4c 51 4f 79 77 27 2c 27 6d 73 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 27 2c 27 32 33 32 36 36 39 32 49 77 4a 4b 42 46 27 2c 27 33 36 38 33 31 37 6b 57 71 56 45 61 27 2c 27 31 34 32 38 33 36 6c 69 68 69 44 73 27 2c 27 77 65 62 6b 69 74 52 65 71 75 65 73 74 46 75 6c 6c 73 63 72 65 65 6e 27 2c 27 65 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 27 2c 27 77 65 62 6b 69 74 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 27 2c 27 33 36 39
                                          Data Ascii: var _0xc90b70=_0x1397;function _0x279b(){var _0x4f99f9=['624216zIeqPy','msRequestFullscreen','1545873mwQNGz','55ALQOyw','msExitFullscreen','2326692IwJKBF','368317kWqVEa','142836lihiDs','webkitRequestFullscreen','exitFullscreen','webkitExitFullscreen','369


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.164972213.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:12 UTC631OUTGET /0166/js/close.js HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:12 UTC842INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:12 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 1313
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: HIT
                                          Age: 5810
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Bo%2BLzfBZGQqHaJxtNkc79OyftL0rOXx7ceoVGmmtN1sDsTuyLgxx4nR3cy5KuDL6QMc3TN2gDi28btFG%2Bt%2BajNZ%2Fs1XnF%2Br8g72Bs4%2FXBcOLfy36QxE2I%2BLe4wzj"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359890658a64684-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212812Z-bn8egnnmy13t3bke4ubbp44fms00000000s000000001ct89
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:12 UTC1313INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 66 63 33 28 5f 30 78 34 39 64 34 39 63 2c 5f 30 78 65 36 61 33 37 33 29 7b 76 61 72 20 5f 30 78 33 38 35 36 38 33 3d 5f 30 78 33 38 35 36 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 66 63 33 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 66 63 33 38 31 2c 5f 30 78 32 36 30 66 30 30 29 7b 5f 30 78 34 66 63 33 38 31 3d 5f 30 78 34 66 63 33 38 31 2d 30 78 31 64 61 3b 76 61 72 20 5f 30 78 31 34 38 34 39 31 3d 5f 30 78 33 38 35 36 38 33 5b 5f 30 78 34 66 63 33 38 31 5d 3b 72 65 74 75 72 6e 20 5f 30 78 31 34 38 34 39 31 3b 7d 2c 5f 30 78 34 66 63 33 28 5f 30 78 34 39 64 34 39 63 2c 5f 30 78 65 36 61 33 37 33 29 3b 7d 76 61 72 20 5f 30 78 31 33 36 38 30 66 3d 5f 30 78 34 66 63 33 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 38 35 36
                                          Data Ascii: function _0x4fc3(_0x49d49c,_0xe6a373){var _0x385683=_0x3856();return _0x4fc3=function(_0x4fc381,_0x260f00){_0x4fc381=_0x4fc381-0x1da;var _0x148491=_0x385683[_0x4fc381];return _0x148491;},_0x4fc3(_0x49d49c,_0xe6a373);}var _0x13680f=_0x4fc3;function _0x3856


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.164972613.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:12 UTC630OUTGET /0166/js/main.js HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:13 UTC827INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:12 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 1227
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Um5FnvLtXdSzFHL586MYDWA6LLFiPRjaooW0BAovSvabiYVbKWgXMwL1GrKTox8AZ1MmKzE1lbvvGe6obicPgHrI6q2WGm7lOvVRJH%2BKJK9c%2BGqOyfiaJIH0IBc"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 835989084d2f6b2d-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212812Z-fezxvzgrrp6qd0gbcbwm4wwwec000000025g00000001ha3r
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:13 UTC1227INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 31 33 64 28 5f 30 78 61 62 31 34 62 35 2c 5f 30 78 35 39 31 34 33 39 29 7b 76 61 72 20 5f 30 78 31 35 63 31 30 38 3d 5f 30 78 31 35 63 31 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 31 33 64 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 31 33 64 64 2c 5f 30 78 34 34 33 35 62 30 29 7b 5f 30 78 33 31 33 64 64 3d 5f 30 78 33 31 33 64 64 2d 30 78 66 34 3b 76 61 72 20 5f 30 78 33 36 34 63 64 31 3d 5f 30 78 31 35 63 31 30 38 5b 5f 30 78 33 31 33 64 64 5d 3b 72 65 74 75 72 6e 20 5f 30 78 33 36 34 63 64 31 3b 7d 2c 5f 30 78 33 31 33 64 28 5f 30 78 61 62 31 34 62 35 2c 5f 30 78 35 39 31 34 33 39 29 3b 7d 76 61 72 20 5f 30 78 35 61 31 61 64 38 3d 5f 30 78 33 31 33 64 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 35 63 31 28 29 7b 76 61
                                          Data Ascii: function _0x313d(_0xab14b5,_0x591439){var _0x15c108=_0x15c1();return _0x313d=function(_0x313dd,_0x4435b0){_0x313dd=_0x313dd-0xf4;var _0x364cd1=_0x15c108[_0x313dd];return _0x364cd1;},_0x313d(_0xab14b5,_0x591439);}var _0x5a1ad8=_0x313d;function _0x15c1(){va


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.164972713.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:13 UTC631OUTGET /0166/js/keyup.js HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:13 UTC733INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:13 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 86
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OTPaKEPS4dXKLCNFkhAH22N0R1tWXRBxyTPdzN3kiTtbUEO9c4AdFdICprBD%2B2sXYElVg90CXgZTabK9uRm3IKfsyXXKcjpF8Nd7d3Z43xX8qGTZaGA%2Bkl6Hpaxy"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359890a4a7c6c0d-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212813Z-ffen5yke8d2p38tbxumhp1ubeg00000001qg00000001y0tb
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:13 UTC86INData Raw: 45 72 72 6f 72 3a 20 45 52 52 4f 52 20 61 74 20 6c 69 6e 65 20 32 3a 20 55 6e 65 78 70 65 63 74 65 64 20 74 6f 6b 65 6e 20 28 32 3a 32 39 29 0a 3e 20 2e 2e 2e 79 43 6f 64 65 20 3d 3d 3d 20 31 32 32 20 20 65 2e 6b 65 79 43 6f 64 65 20 3d 3d 3d 20 31 2e 2e 2e
                                          Data Ascii: Error: ERROR at line 2: Unexpected token (2:29)> ...yCode === 122 e.keyCode === 1...


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.164972813.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:13 UTC630OUTGET /0166/js/escs.js HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:13 UTC834INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:13 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 1144
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: HIT
                                          Age: 4499
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C568ehozRGFJ6BJVYYJrgIyPdeAXqJFY%2FYblfyZYqi5ielbN6uqEnyxA1JdAD9jWg9YoIAKwCsjj8Ms5gaLKZAF3C849l9I%2BPp21shmjl%2B9BGU8ZRlro%2BLnokm9s"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359890aeea86bd1-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212813Z-cr564s2yat7238ddaknqx3h34s00000004dg00000000w1x1
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:13 UTC1144INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 36 62 39 28 5f 30 78 35 31 33 64 65 39 2c 5f 30 78 33 65 31 62 62 30 29 7b 76 61 72 20 5f 30 78 32 61 66 61 61 38 3d 5f 30 78 32 61 66 61 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 36 62 39 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 36 62 39 63 65 2c 5f 30 78 32 30 37 64 31 35 29 7b 5f 30 78 35 36 62 39 63 65 3d 5f 30 78 35 36 62 39 63 65 2d 30 78 31 30 31 3b 76 61 72 20 5f 30 78 33 62 64 62 38 66 3d 5f 30 78 32 61 66 61 61 38 5b 5f 30 78 35 36 62 39 63 65 5d 3b 72 65 74 75 72 6e 20 5f 30 78 33 62 64 62 38 66 3b 7d 2c 5f 30 78 35 36 62 39 28 5f 30 78 35 31 33 64 65 39 2c 5f 30 78 33 65 31 62 62 30 29 3b 7d 76 61 72 20 5f 30 78 34 35 63 32 64 31 3d 5f 30 78 35 36 62 39 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 61 37
                                          Data Ascii: function _0x56b9(_0x513de9,_0x3e1bb0){var _0x2afaa8=_0x2afa();return _0x56b9=function(_0x56b9ce,_0x207d15){_0x56b9ce=_0x56b9ce-0x101;var _0x3bdb8f=_0x2afaa8[_0x56b9ce];return _0x3bdb8f;},_0x56b9(_0x513de9,_0x3e1bb0);}var _0x45c2d1=_0x56b9;(function(_0x4a7


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.164972913.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:13 UTC636OUTGET /0166/js/jquery.min.js HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:13 UTC834INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:13 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 84817
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Nm1LcA4kMHhiBU7yxlh%2F%2BLPiizTR%2BXW28wjp4k2U9Cz7W1zfJ%2FGae9OAjqEMeDmmcx2BZyKfx5riTiRBobKcfxtPecsxiwnwnIhSj7aqCz7u40AaVFP2ItNjV0%2Fu"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359890aeafdaa57-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212813Z-wrq8d5vd2p42x7hpqwtted6z7c000000045000000001brg1
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:13 UTC15550INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64
                                          Data Ascii: /*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a wind
                                          2023-12-14 21:28:13 UTC16384INData Raw: 28 62 29 3a 65 2e 6c 65 6e 67 74 68 3e 31 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 69 62 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 69 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 52 2c 22 24 31 22
                                          Data Ascii: (b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ib(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ib(function(a){var b=[],c=[],d=h(a.replace(R,"$1"
                                          2023-12-14 21:28:13 UTC16384INData Raw: 6c 65 28 63 2d 2d 29 64 65 6c 65 74 65 20 67 5b 64 5b 63 5d 5d 7d 7d 2c 68 61 73 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 68 69 73 2e 63 61 63 68 65 5b 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 5d 7c 7c 7b 7d 29 7d 2c 64 69 73 63 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 63 61 63 68 65 5b 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 5d 7d 7d 3b 76 61 72 20 4c 3d 6e 65 77 20 4b 2c 4d 3d 6e 65 77 20 4b 2c 4e 3d 2f 5e 28 3f 3a 5c 7b 5b 5c 77 5c 57 5d 2a 5c 7d 7c 5c 5b 5b 5c 77 5c 57 5d 2a 5c 5d 29 24 2f 2c 4f 3d 2f 28 5b 41 2d 5a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 50 28 61 2c
                                          Data Ascii: le(c--)delete g[d[c]]}},hasData:function(a){return!n.isEmptyObject(this.cache[a[this.expando]]||{})},discard:function(a){a[this.expando]&&delete this.cache[a[this.expando]]}};var L=new K,M=new K,N=/^(?:\{[\w\W]*\}|\[[\w\W]*\])$/,O=/([A-Z])/g;function P(a,
                                          2023-12-14 21:28:13 UTC16384INData Raw: 2c 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 6e 75 6c 6c 3d 3d 61 3f 21 31 3a 61 2c 62 3d 6e 75 6c 6c 3d 3d 62 3f 61 3a 62 2c 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 63 6c 6f 6e 65 28 74 68 69 73 2c 61 2c 62 29 7d 29 7d 2c 68 74 6d 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 5b 30 5d 7c 7c 7b 7d 2c 63 3d 30 2c 64 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 61 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 62 2e 69
                                          Data Ascii: ,a.textContent="");return this},clone:function(a,b){return a=null==a?!1:a,b=null==b?a:b,this.map(function(){return n.clone(this,a,b)})},html:function(a){return J(this,function(a){var b=this[0]||{},c=0,d=this.length;if(void 0===a&&1===b.nodeType)return b.i
                                          2023-12-14 21:28:13 UTC16384INData Raw: 69 62 75 74 65 28 62 2c 63 2b 22 22 29 2c 63 29 3a 76 6f 69 64 20 6e 2e 72 65 6d 6f 76 65 41 74 74 72 28 61 2c 62 29 29 0a 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 30 2c 66 3d 62 26 26 62 2e 6d 61 74 63 68 28 45 29 3b 69 66 28 66 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 77 68 69 6c 65 28 63 3d 66 5b 65 2b 2b 5d 29 64 3d 6e 2e 70 72 6f 70 46 69 78 5b 63 5d 7c 7c 63 2c 6e 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 63 29 26 26 28 61 5b 64 5d 3d 21 31 29 2c 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 63 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 6b 2e 72 61 64 69 6f
                                          Data Ascii: ibute(b,c+""),c):void n.removeAttr(a,b))},removeAttr:function(a,b){var c,d,e=0,f=b&&b.match(E);if(f&&1===a.nodeType)while(c=f[e++])d=n.propFix[c]||c,n.expr.match.bool.test(c)&&(a[d]=!1),a.removeAttribute(c)},attrHooks:{type:{set:function(a,b){if(!k.radio
                                          2023-12-14 21:28:13 UTC3731INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 62 2c 62 3d 21 31 29 2c 62 3d 62 7c 7c 6c 3b 76 61 72 20 64 3d 76 2e 65 78 65 63 28 61 29 2c 65 3d 21 63 26 26 5b 5d 3b 72 65 74 75 72 6e 20 64 3f 5b 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 64 5b 31 5d 29 5d 3a 28 64 3d 6e 2e 62 75 69 6c 64 46 72 61 67 6d 65 6e 74 28 5b 61 5d 2c 62 2c 65 29 2c 65 26 26 65 2e 6c 65 6e 67 74 68 26 26 6e 28 65 29 2e 72 65 6d 6f 76 65 28 29 2c 6e 2e 6d 65 72 67 65 28 5b 5d 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 29 29 7d 3b 76 61 72 20 48 63 3d 6e 2e 66 6e 2e 6c 6f 61 64 3b 6e 2e 66 6e 2e
                                          Data Ascii: function(a,b,c){if(!a||"string"!=typeof a)return null;"boolean"==typeof b&&(c=b,b=!1),b=b||l;var d=v.exec(a),e=!c&&[];return d?[b.createElement(d[1])]:(d=n.buildFragment([a],b,e),e&&e.length&&n(e).remove(),n.merge([],d.childNodes))};var Hc=n.fn.load;n.fn.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.164973013.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:13 UTC682OUTGET /0166/js/bootstrap.min.js HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://0rdpodq52pb3kn.azureedge.net
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:13 UTC832INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:13 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 60044
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IlVDl8Q48VPj1ptSOmXZC54NuWAe0ML0RVpYWCTd850NUHajH1A3WSdpTpq0vIO0E1yVS6%2FELXS%2FZvopJgaUlPjlsVaGrhs2ukgSO2KWemBr4h4%2Bm3LaaGsv%2FyFn"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359890cbeb40800-IAD
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212813Z-8uknr5zfc902m3cqzbx49dxafs00000004n0000000015szu
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:13 UTC15552INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                          Data Ascii: /*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                          2023-12-14 21:28:13 UTC16384INData Raw: 67 65 74 50 61 72 65 6e 74 28 29 3a 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 7c 7c 74 68 69 73 2e 5f 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6e 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 22 73 68 6f 77 22 29 3f 74 68 69 73 2e 68 69 64 65 28 29 3a 74 68 69 73 2e 73 68 6f 77 28 29 7d 2c 6e 2e 73 68 6f 77 3d 66 75 6e 63 74 69
                                          Data Ascii: getParent():null,this._config.parent||this._addAriaAndCollapsedClass(this._element,this._triggerArray),this._config.toggle&&this.toggle()}var n=t.prototype;return n.toggle=function(){e(this._element).hasClass("show")?this.hide():this.show()},n.show=functi
                                          2023-12-14 21:28:13 UTC16384INData Raw: 64 72 6f 70 29 7b 69 66 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 22 2c 69 26 26 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 69 29 2c 65 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 70 70 65 6e 64 54 6f 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3f 6e
                                          Data Ascii: drop){if(this._backdrop=document.createElement("div"),this._backdrop.className="modal-backdrop",i&&this._backdrop.classList.add(i),e(this._backdrop).appendTo(document.body),e(this._element).on("click.dismiss.bs.modal",(function(t){n._ignoreBackdropClick?n
                                          2023-12-14 21:28:13 UTC11724INData Raw: 45 3a 22 68 69 64 65 2e 62 73 2e 70 6f 70 6f 76 65 72 22 2c 48 49 44 44 45 4e 3a 22 68 69 64 64 65 6e 2e 62 73 2e 70 6f 70 6f 76 65 72 22 2c 53 48 4f 57 3a 22 73 68 6f 77 2e 62 73 2e 70 6f 70 6f 76 65 72 22 2c 53 48 4f 57 4e 3a 22 73 68 6f 77 6e 2e 62 73 2e 70 6f 70 6f 76 65 72 22 2c 49 4e 53 45 52 54 45 44 3a 22 69 6e 73 65 72 74 65 64 2e 62 73 2e 70 6f 70 6f 76 65 72 22 2c 43 4c 49 43 4b 3a 22 63 6c 69 63 6b 2e 62 73 2e 70 6f 70 6f 76 65 72 22 2c 46 4f 43 55 53 49 4e 3a 22 66 6f 63 75 73 69 6e 2e 62 73 2e 70 6f 70 6f 76 65 72 22 2c 46 4f 43 55 53 4f 55 54 3a 22 66 6f 63 75 73 6f 75 74 2e 62 73 2e 70 6f 70 6f 76 65 72 22 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 70 6f 70 6f 76 65 72 22 2c 4d 4f 55 53 45 4c 45 41 56
                                          Data Ascii: E:"hide.bs.popover",HIDDEN:"hidden.bs.popover",SHOW:"show.bs.popover",SHOWN:"shown.bs.popover",INSERTED:"inserted.bs.popover",CLICK:"click.bs.popover",FOCUSIN:"focusin.bs.popover",FOCUSOUT:"focusout.bs.popover",MOUSEENTER:"mouseenter.bs.popover",MOUSELEAV


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.164973313.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:13 UTC694OUTGET /0166/images/bg1.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:14 UTC728INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:14 GMT
                                          Content-Type: image/png
                                          Content-Length: 452239
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dBOz%2BpPwe%2FsVIJnpeydaDyTnm2qv86Zt0eac6EEnmfwXPbuEkKWOl8hqCdP0CU%2FEWoX1XHrNHYjq9JXhDSw0lI9FcVfsMEkNzSry4xipl88lVE7TLcfMZ3951iU%2F"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 83598912fd08e534-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212814Z-qb3uadafc15sp8rbx66gb1kbk400000005r0000000002b53
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:14 UTC15656INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 11 0a 08 03 00 00 00 a3 59 24 be 00 00 03 00 50 4c 54 45 ff ff ff f2 f2 f2 cc cc cc 24 8b 97 33 98 9f 2b 77 c9 57 4d b9 5d 61 c6 1c 1c 22 6c 53 c0 33 6f c8 48 74 cf 47 5d c0 27 81 b2 40 63 c2 ee eb e8 c2 ea fe 36 89 c8 fc de e3 ea e7 e3 bc dc fa 4e 57 be f2 f0 ed b5 d8 f9 35 8f b7 00 69 b5 26 26 2e c7 e2 fa d3 d9 da ac d5 f8 e3 e2 df cd d4 d6 ed de d5 8c 53 db 60 5e 5e 05 79 d5 fb e2 e9 d5 d3 d1 dc dc d8 d9 de e3 03 03 04 f2 e4 db fb d7 dc f4 ee e3 e1 e5 e9 c4 c8 ca cc c4 c0 ed d9 f0 89 c1 fb e7 d4 f1 dd ca b3 e9 db cb b9 bb c0 ee c9 d9 bf c2 f8 75 50 db dd ef f4 fb d1 d3 ff ff dc d3 c2 ea cd ba e9 d1 cb c8 f4 dd ef e0 d1 f3 ab ab ef fb c7 e6 d8 c3 ac be b6 f6 cc af 92 ff a9 8d 60 4d dc f2
                                          Data Ascii: PNGIHDRY$PLTE$3+wWM]a"lS3oHtG]'@c6NW5i&&.S`^^yuP`M
                                          2023-12-14 21:28:14 UTC16384INData Raw: 9f 77 c0 52 d7 8d 82 de 5a bb 16 6e 78 19 da 58 b8 6b 7e ac 49 7b dc f3 d5 4c e7 94 b2 a6 1f 26 e1 2b 5b 35 87 95 a1 f0 d7 b2 79 0f 74 2c 3c ab 6f dd 2c 83 36 f8 1e 3d 06 7d a3 80 cc cc 4e 76 c3 03 fc e2 5e c8 6e 7f 04 81 19 56 86 df 80 34 ca e4 a9 cf 31 58 4b cd b7 1a 61 64 75 34 22 84 c3 48 85 ae 93 9a 2d e5 2f f6 33 c1 5b 57 dd 03 0e fe 5e cf 5e 53 1d 51 8f 19 cb 02 60 65 24 7d 1d 96 52 d7 e0 e6 a2 01 1e 62 19 e2 96 53 d0 8e 6f 86 a3 50 92 d9 b5 11 84 49 12 c1 f2 b5 69 81 b3 42 46 cb 79 2f 5c 1b 60 72 c3 b3 ca 2f ed 93 46 d5 f5 c2 24 2a fe c4 69 3d 22 ad b1 66 56 81 dd b2 a0 eb ce 5f e1 53 d4 17 8a bb be 7c 8c 21 ef f3 c6 15 e9 fa c0 11 53 f6 9e 17 1c 0e fe 46 40 99 9e 6f 7d 7f 2a b9 8e b0 ee 80 e7 23 9c 11 4f 48 ba 1a 85 6f 68 d3 77 eb a2 53 d0 1f 43
                                          Data Ascii: wRZnxXk~I{L&+[5yt,<o,6=}Nv^nV41XKadu4"H-/3[W^^SQ`e$}RbSoPIiBFy/\`r/F$*i="fV_S|!SF@o}*#OHohwSC
                                          2023-12-14 21:28:15 UTC16384INData Raw: 7e 1a be 3a 7e f0 09 37 3b a3 fb f8 94 f7 65 92 f8 b0 3b 7e af af 86 71 1f ef 24 f9 ee ef b4 75 78 d4 fd ce ea cb bb e3 ef ea 8e 2f 11 bf d1 3c 8c 7c 22 be ef 6e da e3 7e 33 dd 1e ee 86 23 9a ef 1f 42 55 1c f0 43 93 bf 21 bf 88 87 a0 03 f0 9b 5b fe e1 f9 c3 1d ed 31 97 f9 f6 97 9d bf 9b 51 f7 6b ca c0 24 45 e3 df 87 74 b9 d5 01 5f 49 fb c2 75 f3 5c 00 fc 28 9f 3b 07 7b 2d ed 5f 1b ba 96 15 b3 c4 25 8c ec 68 73 1c 30 b2 5a 7b 15 96 4f 9c cf 1c 89 34 b7 14 ba 5a e0 e5 06 98 86 1d b4 2c f2 1e a1 2c 8e 91 d5 1c 79 d3 01 0b 61 1a 95 c5 17 96 16 58 ee 92 88 8d ac ca b0 f7 ac aa 77 ac c4 6b 66 e2 40 ee b1 65 91 91 56 98 8b a8 eb ba 88 c4 2f 45 4b 56 37 a6 5c a2 5b 72 9a 60 4a 2b fa 6a 8a 2e 98 6b 70 8c 03 c0 45 0d 80 53 e2 b7 66 aa 63 b2 98 49 09 58 62 fb b9 62
                                          Data Ascii: ~:~7;e;~q$ux/<|"n~3#BUC![1Qk$Et_Iu\(;{-_%hs0Z{O4Z,,yaXwkf@eV/EKV7\[r`J+j.kpESfcIXbb
                                          2023-12-14 21:28:15 UTC16384INData Raw: bd 84 39 ef e2 97 c0 39 5d 35 c3 6f 38 9b 9e 2a 7f 43 f0 62 9b 60 cb 1c f3 71 fc d9 33 10 dd 7d 13 2b 53 a8 c9 9c a2 fd 06 75 79 88 18 df 6b 89 df 7d 05 0c 87 8b 63 d0 35 82 f1 b5 02 26 e0 1f ee e3 d0 d7 b2 25 00 66 0d 5a 9b bf 0c 6b af 45 ca 57 82 f7 05 70 25 81 a1 eb b3 11 cb cd a3 2f e8 ad 25 30 d4 45 0e 93 d6 ad 52 c0 e6 89 1a fc 3a 7d 71 ed b7 b0 6a 1a 57 e6 12 b8 bf 14 98 e7 7b 4e fa b8 06 d5 9b c6 38 6e 45 56 55 08 88 1b 10 e3 d1 ba c0 b7 3c f4 cc 74 83 60 85 56 c1 33 12 4e 50 c1 0f 0b d4 35 6b df bc 52 e9 a1 8c 94 ee 4d fd 35 68 0f 42 d3 6d 1a ba 32 46 a3 e4 f4 65 80 c3 24 a3 d0 ad 72 e7 6b f4 e2 da fe 50 c0 fb af fa ba 02 36 06 e3 6f ec 5e ce 00 f0 12 8b 3d e0 1f eb f6 80 e1 aa 23 17 c8 66 99 f6 27 09 bc 02 df 55 df c1 82 c4 f9 41 68 45 27 8f 41
                                          Data Ascii: 99]5o8*Cb`q3}+Suyk}c5&%fZkEWp%/%0ER:}qjW{N8nEVU<t`V3NP5kRM5hBm2Fe$rkP6o^=#f'UAhE'A
                                          2023-12-14 21:28:15 UTC16384INData Raw: ab c3 63 42 63 6c 0d da ea 5f 1b 61 49 f5 8b 75 59 ce 61 72 2a 05 7e d7 9f 4b 59 2e aa c2 03 5e ca d4 2a 05 ac 00 cd fb 7b bb 00 0b 03 ae 56 08 1a 37 04 46 ec aa 57 47 70 6c 13 b0 2f 7b 26 50 2b de bd af e4 6e 17 f2 b9 79 53 84 8f d5 ce 24 c2 b0 3a b9 0f 3a 9b 09 2e a2 7d ec 0d 07 7e 3d 85 bd 0b 2e e6 27 06 bb 14 36 bf 24 c9 cf 9b 24 6a 98 4b 54 41 38 15 30 b5 30 06 27 0c a6 3e 27 81 e5 c9 da 0f d1 b8 42 f1 22 90 df 5d 00 df 2e 3b 08 e0 81 da 3d 69 23 f0 fd a9 e1 14 bf 0a a2 40 62 03 56 f3 96 12 97 a2 a3 97 94 dc 47 02 cc e4 4b 2d e9 8b 65 52 2b 60 50 2d 11 1c 3f 7c 89 df e0 6e 16 a9 0f 1f 9a 9e 45 f6 73 ab 80 dd 7d ac b6 8d 5e 2d 13 30 9a 96 fa 98 cd 49 31 31 8c 08 36 d6 e6 82 68 b5 7d 8f 9c 8c c0 d3 55 2a 38 ef e5 df 04 dd 4d d2 16 06 3b 9a e1 ae 37 96
                                          Data Ascii: cBcl_aIuYar*~KY.^*{V7FWGpl/{&P+nyS$::.}~=.'6$$jKTA800'>'B"].;=i#@bVGK-eR+`P-?|nEs}^-0I116h}U*8M;7
                                          2023-12-14 21:28:15 UTC16384INData Raw: 8d c3 63 e1 9d 02 cc d5 4a 8c c5 d8 03 76 eb 7a 07 75 4d 4f 3d 6a 87 f0 f3 4b 62 78 1a 9c bc 97 63 6f 43 a8 9d 35 bd 5b d7 2e c0 2c 82 30 01 bd 31 a6 64 31 a3 39 51 09 39 cd 7a 5d d5 8b 98 2c b3 97 df 8c 1d 6a 12 3c be fc 62 2e 94 96 b4 23 4f 39 a5 2c 15 fd 64 01 4e 70 73 aa 02 0c 27 15 d0 5f 24 c0 dc 21 17 57 9a 7b c0 e2 83 33 ec 01 47 fc 8d 42 d1 29 c0 52 2a d4 59 41 a9 c9 bb 58 b0 8f c9 27 e1 95 c4 91 5c 16 b6 c5 2d e6 1e 70 27 89 68 be f1 51 29 59 42 99 ae c0 01 e3 8f 79 33 2c 70 49 f5 32 4e 11 71 42 dc 12 0b 70 c3 2c c0 2a 0a 44 de 9b 1b e6 23 cc a4 7d 94 fe 17 e9 eb 53 cf 13 03 2a c0 6a 87 9b 17 22 c0 3c 27 c9 53 7d 24 14 f2 8b c7 87 eb aa 88 c3 9c 5b 5e 2d 17 b7 f0 f3 9a 73 38 58 19 24 db f2 fa 5a 69 15 5b 2f 68 bc ef b6 b6 7c 57 df d8 b6 8e b6 7c
                                          Data Ascii: cJvzuMO=jKbxcoC5[.,01d19Q9z],j<b.#O9,dNps'_$!W{3GB)R*YAX'\-p'hQ)YBy3,pI2NqBp,*D#}S*j"<'S}$[^-s8X$Zi[/h|W|
                                          2023-12-14 21:28:15 UTC16384INData Raw: ec 71 e5 f0 57 e7 80 53 23 68 2e 99 ce 42 71 79 08 9a 50 15 f2 31 61 92 25 33 51 22 33 a4 d0 be a5 52 98 16 f0 cb c0 94 22 35 d5 56 ab f6 67 4c 31 9b 97 c1 5f f4 2f d3 fd f7 bf 0a 50 40 bb 4a b7 5c 0e c5 ea ad b9 d5 97 80 ab 55 0b f6 e7 c4 0c 01 be e4 fc 5e 13 42 81 e2 aa 52 fc 15 dd c2 15 3e 34 d6 9f fc ad 56 ed f7 db cc af eb ac 09 f0 a5 fc 1a ec dd 57 1a 7d fb 77 73 d9 1f 03 ed 3a dc 72 bd 02 7c 09 d1 b3 19 94 ff fd 79 b7 5a b5 3f 60 3d 2f eb af 09 b0 e6 88 2e 21 83 68 3e f0 7f 5e 92 b9 08 da 7c 0d 6b 22 ae 55 80 2f 24 7a 7e ce 2e e3 3f 36 ad 56 ad 5a b5 6a d5 aa 55 ab 56 ad 5a b5 6a d5 aa 55 ab 56 ad 5a b5 6a 9f d9 83 03 01 00 00 00 00 20 ff d7 46 50 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 d8 83 03 01 00
                                          Data Ascii: qWS#h.BqyP1a%3Q"3R"5VgL1_/P@J\U^BR>4VW}ws:r|yZ?`=/.!h>^|k"U/$z~.?6VZjUVZjUVZj FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                          2023-12-14 21:28:15 UTC16384INData Raw: 3f 47 30 8e 58 91 89 49 86 db 15 05 d4 15 33 f4 e2 08 bd 84 bc a0 c7 6f 5c 63 af a3 0a 5c f4 0a c0 53 4f d5 12 58 ff 21 f8 f2 b6 9e 03 98 df f0 05 b1 62 7c ec 85 1d 78 7e 55 5f b6 22 ba 79 0b 7c ee e4 7f d0 35 fc 7f 00 f7 bd f5 26 12 56 c0 97 92 51 48 95 21 8a 11 c0 32 1b 92 79 61 6d ac 5e 58 26 80 87 ee fd ea fa 7d f7 9d 52 02 23 80 0d c2 0f 7e 7f 52 41 d3 aa 5b b8 31 54 f8 1f 6a 88 46 1b 57 15 e7 ae 17 95 65 0f 30 39 f4 75 37 68 77 84 4e d3 58 94 20 98 58 d0 45 27 b0 bb 41 87 02 a6 11 3a 18 eb f5 8a c4 b3 06 ac ec 6a 02 c1 62 49 61 44 70 7a 40 97 0a 38 9a a1 db 08 66 2e 7e 4f a5 04 3e ba 80 b0 0d 3e d2 02 fc ba 1d 42 61 f8 f5 7e 5f b0 1b 08 8e 91 bf 81 e0 5d 68 84 96 4c d6 f4 82 06 c7 c6 e0 94 bf c0 57 72 2b 99 e7 c8 f3 22 f2 06 35 21 6f da d2 08 c4 31
                                          Data Ascii: ?G0XI3o\c\SOX!b|x~U_"y|5&VQH!2yam^X&}R#~RA[1TjFWe09u7hwNX XE'A:jbIaDpz@8f.~O>>Ba~_]hLWr+"5!o1
                                          2023-12-14 21:28:15 UTC16384INData Raw: 7a 29 99 df 06 83 ad cf f5 47 08 d2 4a e6 41 33 b0 3a 80 57 e2 2a 19 ac 2c 68 0d 42 4b 5d 75 ba c4 2f 83 57 6d 7b c5 cc 67 61 97 6d 54 3d cc e7 2c ae f9 e3 ff e1 00 be ed 86 e3 0a 4e 9e b4 e1 e6 de f9 d8 20 85 7f 4d 02 5c 77 24 aa 8e 3d b3 58 a5 7b db 86 67 b3 2d f5 c8 bd 60 14 ff f0 53 80 2a b5 c7 1b f8 20 3c c5 a7 e2 0b 09 60 7b b6 cd c3 7c 74 07 1e c5 d7 ef 8d 48 ed f6 f8 0d f6 39 c0 e2 a7 24 ef 53 97 bc 80 2f 97 ae cc 5f fa c8 33 1b fa c7 6c 43 4e 4a f1 9b 8f db ff d8 f7 f0 49 f1 06 fe 12 bc fd ae 0d 2f 7c 59 ef c2 3b 36 3c 97 3f 8f df 06 f9 6f c4 0b 78 fe 10 7e b2 dd df 8b ff 25 fe 9f b0 ed 7a 55 55 7f 44 6b 00 60 51 b7 a9 03 23 a2 e4 93 39 78 e0 00 31 75 98 e3 77 03 ae fc d5 e8 b3 17 d4 4d d6 bd 76 85 f1 f7 2b e0 17 f5 0c 32 d8 5d 30 25 13 fc dd eb
                                          Data Ascii: z)GJA3:W*,hBK]u/Wm{gamT=,N M\w$=X{g-`S* <`{|tH9$S/_3lCNJI/|Y;6<?ox~%zUUDk`Q#9x1uwMv+2]0%
                                          2023-12-14 21:28:15 UTC16384INData Raw: fc 82 5e 78 dc d4 bd f7 45 9e f4 45 c0 8b 17 3c ec 4d d6 5e 30 6e f0 b8 c0 c0 b7 23 e6 b5 f8 bf 5d 03 0d 83 b1 16 7d 7f 54 0b dd c9 5e d0 d1 8b bc 38 c3 37 c5 03 be 28 19 83 81 33 16 d8 16 60 b2 43 25 74 59 77 91 d1 08 cc 7e 8c 7f bf 07 bc 6a ef 1e 9a 2f 2f 9f e6 1d c0 d9 ac af 30 87 f8 ed dc 00 9c 52 0e ac 63 38 bc cb 81 c0 06 e0 fb fa 3e 8d 07 af ea b9 14 b3 2d 42 38 91 db 71 e1 2e f6 66 22 45 0a 59 1e 61 ff 94 89 46 85 9b f1 90 75 d2 0f 0e 3d 35 80 87 30 3c cc 4f 01 d8 db 7b a2 af c7 47 e1 0d 71 99 fd b5 6c 00 26 f5 7e 4c ae c5 69 f5 74 73 33 0b bd 07 22 ca 7f e2 16 6c 28 9c ce c1 87 d7 ef 4b 1e 52 72 35 2e 32 3f 96 43 30 78 c0 3a 66 ff c7 f3 ae 3f fd d7 12 f1 ff 4a 3e 2f e2 2b ab bb 72 8c f7 a6 94 5d ff b7 36 60 9b 72 65 b0 78 95 b8 68 8c b2 cd 70 80
                                          Data Ascii: ^xEE<M^0n#]}T^87(3`C%tYw~j//0Rc8>-B8q.f"EYaFu=50<O{Gql&~Lits3"l(KRr5.2?C0x:f?J>/+r]6`rexhp


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.164973413.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:13 UTC700OUTGET /0166/images/minimize.jpeg HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:14 UTC724INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:14 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 17173
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0jYJ7wBxlCRvfsgT6VmTFHktlyUH8Mj8E9e6Y7kr1reNnTJRyUZl3vfxUT6OSAnNbqL3YIiprKqVhfwku%2Frkrxn731SBg%2FddRvJO1Rf0AMYbLcU5BMTWMmtSmI3r"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891009156b4a-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212814Z-bn8egnnmy13t3bke4ubbp44fms00000000kg00000001emhq
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:14 UTC15660INData Raw: ff d8 ff e1 13 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0c 00 00 01 03 00 01 00 00 00 b4 00 00 00 01 01 03 00 01 00 00 00 27 00 00 00 02 01 03 00 03 00 00 00 9e 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 d2 00 00 00 69 87 04 00 01 00 00 00 e8 00 00 00 20 01 00 00 08 00 08 00 08 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 32 3a 32 34 20 31 31 3a 35 33 3a 32 38 00 00 00 04 00 00 90 07 00 04 00 00 00 30
                                          Data Ascii: ExifII*'(12i ''Adobe Photoshop CS6 (Windows)2023:02:24 11:53:280
                                          2023-12-14 21:28:14 UTC1513INData Raw: 09 0a 18 19 84 94 45 46 a4 b4 56 d3 55 28 1a f2 e3 f3 c4 d4 e4 f4 65 75 85 95 a5 b5 c5 d5 e5 f5 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 38 48 58 68 78 88 98 a8 b8 c8 d8 e8 f8 29 39 49 59 69 79 89 99 a9 b9 c9 d9 e9 f9 2a 3a 4a 5a 6a 7a 8a 9a aa ba ca da ea fa 11 00 02 02 01 02 03 05 05 04 05 06 04 08 03 03 6d 01 00 02 11 03 04 21 12 31 41 05 51 13 61 22 06 71 81 91 32 a1 b1 f0 14 c1 d1 e1 23 42 15 52 62 72 f1 33 24 34 43 82 16 92 53 25 a2 63 b2 c2 07 73 d2 35 e2 44 83 17 54 93 08 09 0a 18 19 26 36 45 1a 27 64 74 55 37 f2 a3 b3 c3 28 29 d3 e3 f3 84 94 a4 b4 c4 d4 e4 f4 65 75 85 95 a5 b5 c5 d5 e5 f5 46 56 66 76 86 96 a6 b6 c6 d6 e6 f6 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 38 48 58 68 78 88 98 a8 b8 c8 d8 e8 f8 39 49 59 69 79 89 99
                                          Data Ascii: EFVU(eufv7GWgw8HXhx)9IYiy*:JZjzm!1AQa"q2#BRbr3$4CS%cs5DT&6E'dtU7()euFVfvGWgw8HXhx9IYiy


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.164973513.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:14 UTC716OUTGET /0166/images/web.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:14 UTC742INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:14 GMT
                                          Content-Type: image/png
                                          Content-Length: 1148
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M%2Bc6JYX8OtaqPou8pyOvCA3DIJPbeRpcotyHvNvhE%2F4kMo5GDwkwSMeOWNVinsPCIQzEpoPFk9ul4twzuG5bxkxIC2yV%2F3j%2B41nTvAVDK12Bz5xwrStBRnlJQKXMeLRhtCLXNxSukoR3"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 83598912a8252ca4-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212814Z-wrq8d5vd2p42x7hpqwtted6z7c000000048000000001afca
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:14 UTC1148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2f 00 00 00 2e 08 06 00 00 00 b8 7b 40 09 00 00 01 82 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 28 91 75 90 31 4b c3 50 14 85 4f ab 52 69 23 28 76 54 cc 22 38 54 91 56 d0 45 b0 ed 20 4a 87 52 15 ad 4e 69 d2 26 81 26 86 34 55 9c fd 03 05 57 17 45 d0 c5 a1 9b d5 a1 8e 0e 0e 82 20 08 a2 6e c5 c1 45 c1 45 ca f3 be 54 49 ab 78 e1 72 3f 0e e7 5c ee 7b 80 3f 25 59 56 b1 5b 04 0c d3 b1 33 f3 09 71 2d bb 2e 06 1a 08 a1 17 02 82 18 91 e4 92 15 4f a7 53 a0 fa 99 9d f5 71 07 1f 9f b7 e3 7c 97 c6 4e 5f 57 87 5f 1a fb 15 e9 5c bc af 9e fc f5 77 94 a0 e4 4b 32 e0 0b 13 47 64 cb 76 88 e7 88 d3 db 8e c5 b9 42 1c b6 e9 28 e2 23 ce 6a 8b cf 38 e7 5a 7c ed 7a 96 33 49 e2 67 62 51 d6 24 05 f0 f3 fd 91 62 d9 d0
                                          Data Ascii: PNGIHDR/.{@iCCPICC Profile(u1KPORi#(vT"8TVE JRNi&&4UWE nEETIxr?\{?%YV[3q-.OSq|N_W_\wK2GdvB(#j8Z|z3IgbQ$b


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.164973613.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:14 UTC722OUTGET /0166/images/kxFy-clip.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:14 UTC730INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:14 GMT
                                          Content-Type: image/png
                                          Content-Length: 3170
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Xc0LODuioU2opjikqgvWyzF1WEZnuR%2FsX46SoWD8tUZl2I5NDMO8DSjlhA1yZlEb2fZ%2FfgEvGM%2BnPIt%2F9TxQbpkaVODMxoSQscGvYTJkoV%2BPx9zoCe%2Btr5rsEvnd"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 83598912bf586c53-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212814Z-fezxvzgrrp6qd0gbcbwm4wwwec000000025g00000001habd
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:14 UTC3170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 42 00 00 00 44 08 06 00 00 00 35 0d e3 f5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 0e 69 43 43 50 6b 43 47 43 6f 6c 6f 72 53 70 61 63 65 47 65 6e 65 72 69 63 52 47 42 00 00 38 8d 8d 55 5d 68 1c 55 14 3e 9b b9 b3 2b 24 ce 83 d4 a6 a6 92 0e fe 35 94 b4 6c 52 d1 84 da e8 fe 65 b3 6d dc 2c 93 6c b4 41 90 c9 ec dd 9d 69 26 33 e3 fc a4 69 29 3e 14 41 10 c1 a8 e0 93 e0 ff 5b c1 27 21 6a ab ed 8b 2d a2 b4 50 a2 04 83 28 f8 d0 fa 47 a1 d2 17 09 eb b9 33 b3 bb 93 b8 6b bd cb dc f9 e6 9c ef 7e e7 de 73 ee de 0b 90 b8 2c 5b 96 de 25 02 2c 1a ae 2d e5 d3 e2 b3 c7 e6 c4 c4 3a 74 c1 7d d0 0d 7d d0 2d 2b 8e 95 2a 95 26 01 1b e3 c2 bf da ed ef 20 c6 de d7 f6 b7 f7 ff 67 eb ae 50 47 01 88 dd 85 d8 ac
                                          Data Ascii: PNGIHDRBD5gAMAaiCCPkCGColorSpaceGenericRGB8U]hU>+$5lRem,lAi&3i)>A['!j-P(G3k~s,[%,-:t}}-+*& gPG


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.164973713.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:14 UTC726OUTGET /0166/images/qsbs-firewall.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:15 UTC723INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:15 GMT
                                          Content-Type: image/png
                                          Content-Length: 920
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d8jiJ9DyXmfN%2FGLUg5eruoR0QoO8yAE3ixyeSBfTKrtSuQB%2BnXjhYWTH311PA8F2rvtA%2Bv9hO5xAwanDoKaIMUwQCiO9cFcT8CQvdnGbfPjINnDz0ExBs5I0xTFT"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 835989141f6f81ff-IAD
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212814Z-syg722bskh72t5c9wzvudcb8sg00000005sg000000007d9h
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:15 UTC920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 3f 08 03 00 00 00 92 3d b5 48 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 99 50 4c 54 45 ff ff ff e3 f2 e6 e1 f1 e4 db ec f9 da ee dd ca e7 cf c7 e5 cc c0 de f4 bc e0 c2 b8 de be ab d3 f1 b1 db b8 a8 d7 b0 a3 d5 ab 9a ca ee 8a c1 eb 8b ca 95 7c ba e9 82 c6 8d 7f c1 a9 6f b3 e7 6f bd 7c 62 ac e5 62 b7 70 56 a6 e2 57 b2 66 4a 9f e0 54 b1 63 3d 98 de 44 a4 89 31 92 dc 3d a6 4e 39 a4 4b 24 8b da 28 95 85 29 9d 3c 18 85 d8 18 8b 98 1f 98 33 1c 97 30 0c 7e d6 00 78 d4 00 7a be 0e 90 24 00 7c ad 0a 8c 37 00 82 69 00 84 55 02 88 36 00 89 21 00 8a 17 96 3c 10 f9 00 00 02 9d 49 44 41 54 78 da ed 97 6d 97 92 40 14 c7 af ce 2a 49 08 52 8a 46 66 90
                                          Data Ascii: PNGIHDRM?=HsRGBgAMAaPLTE|oo|bbpVWfJTc=D1=N9K$()<30~xz$|7iU6!<IDATxm@*IRFf


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.164974015.204.213.54435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:14 UTC570OUTGET /?lang=en HTTP/1.1
                                          Host: ipwho.is
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://0rdpodq52pb3kn.azureedge.net
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:14 UTC255INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:14 GMT
                                          Content-Type: application/json; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Server: ipwhois
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Headers: *
                                          X-Robots-Tag: noindex
                                          2023-12-14 21:28:14 UTC741INData Raw: 32 64 39 0d 0a 7b 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 31 32 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 49 50 76 34 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 22 4e 41 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 46 6c 6f 72 69 64 61 22 2c 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 22 46 4c 22 2c 22 63 69 74 79 22 3a 22 4d 69 61 6d 69 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 32 35 2e 37 36 31 36 37 39 38 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 38 30 2e 31 39 31 37 39 30 32 2c 22 69
                                          Data Ascii: 2d9{"ip":"102.129.152.212","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","region":"Florida","region_code":"FL","city":"Miami","latitude":25.7616798,"longitude":-80.1917902,"i


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.164974113.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:14 UTC721OUTGET /0166/images/s-S4-acc.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:15 UTC727INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:15 GMT
                                          Content-Type: image/png
                                          Content-Length: 813
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I%2BpAZ14CjQ%2BBQeSGHunWk8o1Ng%2FVAxG0SRnMlG2gRj2w%2B0YXN6suW%2B8mkk00nlXpqoQHwBY8fAwTvQIKUhQPt7YTvVdBUtq4G4whczUhQB9tGk8Y2eeljQC1kvKl"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 83598914fcb228b3-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212814Z-str2buxkn54zb6bv3ezuyvdb78000000058000000000nfcs
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:15 UTC813INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 48 08 03 00 00 00 84 1a 88 31 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 9c 50 4c 54 45 ff ff ff e3 f2 e6 e1 f1 e4 db ec f9 da ee dd ca e7 cf c7 e5 cc c0 de f4 bc e0 c2 b8 de be ab d3 f1 b1 db b8 a8 d7 b0 a3 d5 ab 9a ca ee 90 cb ac 8a c1 eb 8b ca 95 7c ba e9 82 c6 8d 6f b3 e7 6f bd 7c 62 ac e5 65 b4 a5 62 b7 70 56 a6 e2 57 b2 66 4a 9f e0 54 b1 63 3d 98 de 31 92 dc 3d a6 4e 35 9d 87 39 a4 4b 24 8b da 29 9d 3c 18 85 d8 1f 98 33 1c 97 30 0c 7e d6 00 78 d4 00 7a be 0e 90 24 00 7c ad 00 7d 9f 00 7e 94 00 82 69 03 87 42 00 84 55 00 87 35 00 89 21 00 8a 17 00 c6 5f 96 00 00 02 2f 49 44 41 54 78 da ed 98 6d 57 82 30 14 c7 a7 a4 94 c1 52 43 72
                                          Data Ascii: PNGIHDRMH1sRGBgAMAaPLTE|oo|bebpVWfJTc=1=N59K$)<30~xz$|}~iBU5!_/IDATxmW0RCr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.164974213.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:14 UTC399OUTGET /0166/images/minimize.jpeg HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:15 UTC723INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:14 GMT
                                          Content-Type: image/jpeg
                                          Content-Length: 17173
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0jYJ7wBxlCRvfsgT6VmTFHktlyUH8Mj8E9e6Y7kr1reNnTJRyUZl3vfxUT6OSAnNbqL3YIiprKqVhfwku%2Frkrxn731SBg%2FddRvJO1Rf0AMYbLcU5BMTWMmtSmI3r"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891009156b4a-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212814Z-fezxvzgrrp6qd0gbcbwm4wwwec000000029000000001f7g6
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:15 UTC15661INData Raw: ff d8 ff e1 13 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0c 00 00 01 03 00 01 00 00 00 b4 00 00 00 01 01 03 00 01 00 00 00 27 00 00 00 02 01 03 00 03 00 00 00 9e 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1e 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 d2 00 00 00 69 87 04 00 01 00 00 00 e8 00 00 00 20 01 00 00 08 00 08 00 08 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 32 3a 32 34 20 31 31 3a 35 33 3a 32 38 00 00 00 04 00 00 90 07 00 04 00 00 00 30
                                          Data Ascii: ExifII*'(12i ''Adobe Photoshop CS6 (Windows)2023:02:24 11:53:280
                                          2023-12-14 21:28:15 UTC1512INData Raw: 0a 18 19 84 94 45 46 a4 b4 56 d3 55 28 1a f2 e3 f3 c4 d4 e4 f4 65 75 85 95 a5 b5 c5 d5 e5 f5 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 38 48 58 68 78 88 98 a8 b8 c8 d8 e8 f8 29 39 49 59 69 79 89 99 a9 b9 c9 d9 e9 f9 2a 3a 4a 5a 6a 7a 8a 9a aa ba ca da ea fa 11 00 02 02 01 02 03 05 05 04 05 06 04 08 03 03 6d 01 00 02 11 03 04 21 12 31 41 05 51 13 61 22 06 71 81 91 32 a1 b1 f0 14 c1 d1 e1 23 42 15 52 62 72 f1 33 24 34 43 82 16 92 53 25 a2 63 b2 c2 07 73 d2 35 e2 44 83 17 54 93 08 09 0a 18 19 26 36 45 1a 27 64 74 55 37 f2 a3 b3 c3 28 29 d3 e3 f3 84 94 a4 b4 c4 d4 e4 f4 65 75 85 95 a5 b5 c5 d5 e5 f5 46 56 66 76 86 96 a6 b6 c6 d6 e6 f6 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 38 48 58 68 78 88 98 a8 b8 c8 d8 e8 f8 39 49 59 69 79 89 99 a9
                                          Data Ascii: EFVU(eufv7GWgw8HXhx)9IYiy*:JZjzm!1AQa"q2#BRbr3$4CS%cs5DT&6E'dtU7()euFVfvGWgw8HXhx9IYiy


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.164974313.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC399OUTGET /0166/images/kxFy-clip.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:15 UTC729INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:15 GMT
                                          Content-Type: image/png
                                          Content-Length: 3170
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Xc0LODuioU2opjikqgvWyzF1WEZnuR%2FsX46SoWD8tUZl2I5NDMO8DSjlhA1yZlEb2fZ%2FfgEvGM%2BnPIt%2F9TxQbpkaVODMxoSQscGvYTJkoV%2BPx9zoCe%2Btr5rsEvnd"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 83598912bf586c53-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-bn8egnnmy13t3bke4ubbp44fms00000000t000000001bcyk
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:15 UTC3170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 42 00 00 00 44 08 06 00 00 00 35 0d e3 f5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 0e 69 43 43 50 6b 43 47 43 6f 6c 6f 72 53 70 61 63 65 47 65 6e 65 72 69 63 52 47 42 00 00 38 8d 8d 55 5d 68 1c 55 14 3e 9b b9 b3 2b 24 ce 83 d4 a6 a6 92 0e fe 35 94 b4 6c 52 d1 84 da e8 fe 65 b3 6d dc 2c 93 6c b4 41 90 c9 ec dd 9d 69 26 33 e3 fc a4 69 29 3e 14 41 10 c1 a8 e0 93 e0 ff 5b c1 27 21 6a ab ed 8b 2d a2 b4 50 a2 04 83 28 f8 d0 fa 47 a1 d2 17 09 eb b9 33 b3 bb 93 b8 6b bd cb dc f9 e6 9c ef 7e e7 de 73 ee de 0b 90 b8 2c 5b 96 de 25 02 2c 1a ae 2d e5 d3 e2 b3 c7 e6 c4 c4 3a 74 c1 7d d0 0d 7d d0 2d 2b 8e 95 2a 95 26 01 1b e3 c2 bf da ed ef 20 c6 de d7 f6 b7 f7 ff 67 eb ae 50 47 01 88 dd 85 d8 ac
                                          Data Ascii: PNGIHDRBD5gAMAaiCCPkCGColorSpaceGenericRGB8U]hU>+$5lRem,lAi&3i)>A['!j-P(G3k~s,[%,-:t}}-+*& gPG


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          23192.168.2.164974413.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC393OUTGET /0166/images/web.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:15 UTC748INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:15 GMT
                                          Content-Type: image/png
                                          Content-Length: 1148
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M%2Bc6JYX8OtaqPou8pyOvCA3DIJPbeRpcotyHvNvhE%2F4kMo5GDwkwSMeOWNVinsPCIQzEpoPFk9ul4twzuG5bxkxIC2yV%2F3j%2B41nTvAVDK12Bz5xwrStBRnlJQKXMeLRhtCLXNxSukoR3"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 83598912a8252ca4-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-tvnrw60qc53633vyeaws8gygxn00000004xg00000000eetf
                                          X-Cache: TCP_REMOTE_HIT
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:15 UTC1148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2f 00 00 00 2e 08 06 00 00 00 b8 7b 40 09 00 00 01 82 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 28 91 75 90 31 4b c3 50 14 85 4f ab 52 69 23 28 76 54 cc 22 38 54 91 56 d0 45 b0 ed 20 4a 87 52 15 ad 4e 69 d2 26 81 26 86 34 55 9c fd 03 05 57 17 45 d0 c5 a1 9b d5 a1 8e 0e 0e 82 20 08 a2 6e c5 c1 45 c1 45 ca f3 be 54 49 ab 78 e1 72 3f 0e e7 5c ee 7b 80 3f 25 59 56 b1 5b 04 0c d3 b1 33 f3 09 71 2d bb 2e 06 1a 08 a1 17 02 82 18 91 e4 92 15 4f a7 53 a0 fa 99 9d f5 71 07 1f 9f b7 e3 7c 97 c6 4e 5f 57 87 5f 1a fb 15 e9 5c bc af 9e fc f5 77 94 a0 e4 4b 32 e0 0b 13 47 64 cb 76 88 e7 88 d3 db 8e c5 b9 42 1c b6 e9 28 e2 23 ce 6a 8b cf 38 e7 5a 7c ed 7a 96 33 49 e2 67 62 51 d6 24 05 f0 f3 fd 91 62 d9 d0
                                          Data Ascii: PNGIHDR/.{@iCCPICC Profile(u1KPORi#(vT"8TVE JRNi&&4UWE nEETIxr?\{?%YV[3q-.OSq|N_W_\wK2GdvB(#j8Z|z3IgbQ$b


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          24192.168.2.164974513.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC656OUTGET /0166/js/fbevents.js HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:15 UTC689INHTTP/1.1 404 Not Found
                                          Date: Thu, 14 Dec 2023 21:28:15 GMT
                                          Content-Type: text/html; charset=iso-8859-1
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: EXPIRED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NXk7jYVlV4n18BLvIBk%2BG8JQm%2BG8u2tUAzHLhoxu%2Fq2gBpTivVihd6o3tbrBng1vx8xQDDxe3zG%2BBCITOqDxYj67SKjiMmS8lJ%2FQlHTy4rq4cEqiXqCreH3rFxae"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891789e02c89-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-u4r7usqnch57316radhe3nm2e800000005kg00000000dwaz
                                          X-Cache: TCP_MISS
                                          2023-12-14 21:28:15 UTC327INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                          Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          25192.168.2.164974615.204.213.54435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC340OUTGET /?lang=en HTTP/1.1
                                          Host: ipwho.is
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:15 UTC223INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:15 GMT
                                          Content-Type: application/json; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Server: ipwhois
                                          Access-Control-Allow-Headers: *
                                          X-Robots-Tag: noindex
                                          2023-12-14 21:28:15 UTC1047INData Raw: 34 30 62 0d 0a 7b 0a 20 20 20 20 22 41 62 6f 75 74 20 55 73 22 3a 20 22 68 74 74 70 73 3a 5c 2f 5c 2f 69 70 77 68 6f 69 73 2e 69 6f 22 2c 0a 20 20 20 20 22 69 70 22 3a 20 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 31 32 22 2c 0a 20 20 20 20 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 2c 0a 20 20 20 20 22 74 79 70 65 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 46 6c 6f
                                          Data Ascii: 40b{ "About Us": "https:\/\/ipwhois.io", "ip": "102.129.152.212", "success": true, "type": "IPv4", "continent": "North America", "continent_code": "NA", "country": "United States", "country_code": "US", "region": "Flo


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          26192.168.2.164973813.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC725OUTGET /0166/images/Z5BR-network.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:15 UTC733INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:15 GMT
                                          Content-Type: image/png
                                          Content-Length: 3298
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: HIT
                                          Age: 3757
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j5AV48Dntc9UtNKaXM11%2FfRE20rG691ksRO9vkEgT9tdMqvLFzbENOnT%2BI7GWBUdqjxjloDL%2BUTGoJAEo9FUI5Y9u%2F0k0liOJtbNLWnVdi%2Fim3swgM6HKAfe%2F6FD"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 83598917df5e07d7-IAD
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-40yrck6cgd2y36wm8qq78xn4yc00000003ng000000010nkz
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:15 UTC3298INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 46 08 06 00 00 00 7b 72 4c d6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 0e 69 43 43 50 6b 43 47 43 6f 6c 6f 72 53 70 61 63 65 47 65 6e 65 72 69 63 52 47 42 00 00 38 8d 8d 55 5d 68 1c 55 14 3e 9b b9 b3 2b 24 ce 83 d4 a6 a6 92 0e fe 35 94 b4 6c 52 d1 84 da e8 fe 65 b3 6d dc 2c 93 6c b4 41 90 c9 ec dd 9d 69 26 33 e3 fc a4 69 29 3e 14 41 10 c1 a8 e0 93 e0 ff 5b c1 27 21 6a ab ed 8b 2d a2 b4 50 a2 04 83 28 f8 d0 fa 47 a1 d2 17 09 eb b9 33 b3 bb 93 b8 6b bd cb dc f9 e6 9c ef 7e e7 de 73 ee de 0b 90 b8 2c 5b 96 de 25 02 2c 1a ae 2d e5 d3 e2 b3 c7 e6 c4 c4 3a 74 c1 7d d0 0d 7d d0 2d 2b 8e 95 2a 95 26 01 1b e3 c2 bf da ed ef 20 c6 de d7 f6 b7 f7 ff 67 eb ae 50 47 01 88 dd 85 d8 ac
                                          Data Ascii: PNGIHDR?F{rLgAMAaiCCPkCGColorSpaceGenericRGB8U]hU>+$5lRem,lAi&3i)>A['!j-P(G3k~s,[%,-:t}}-+*& gPG


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          27192.168.2.164974713.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC720OUTGET /0166/images/uZbx-si.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:15 UTC724INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:15 GMT
                                          Content-Type: image/png
                                          Content-Length: 5377
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kuL21eU2vXAy0uO%2BCa4PzJRzzZps8GkWtMLhDaJ3LpURumJ%2FilZozFd2Fq1r7UvQqzHyCdkRP9V62lgmL9Zwh95Ivuc%2F1ekaUMPjAZAAepwTxC2uBS7qDPBaetA8"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891a7b351fe3-IAD
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-74as44pe7d793e3g24zrn0fs8s00000000kg00000000c5cf
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:15 UTC5377INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 02 be 08 00 00 00 00 f1 c0 d3 fb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 14 bb 49 44 41 54 78 da ed 9c 3d 76 e3 58 92 85 63 09 d8 42 62 07 c3 2d d4 e3 0a a4 25 88 bd 02 31 17 d0 c0 02 46 cc b1 da 49 aa 8d b6 86 54 bb 25 a8 dd 94 d2 18 a3 92 ca b1 27 29 b5 35 3f 06 e2 de 80 3b 46 3c 48 78 20 01 a2 66 7a e6 9c 3e 45 9d 3a 59 a5 2c 08 02 f0 e2 45 dc b8 f1 11 d2 28 15 00 55 1b 98 92 00 95 0a 18 95 66 50 80 04 50 03 02 c0 40 1a 00 c4 ff 41 05 0d 00 61 20 60 30 82 80 18 09 aa d2 60 4a 55 fa 97 d1 40 98 11 80 92 20 00 21 69 00 49 90 44 0d f3 53 28 49 c2 94 30 a8 11 84 0a 15 30 80 0a 23 40 50 4d a9 66 50 33 03 d8 34 44 4d 90 14 1a 95 64 0d d2 60 0d 09 05 49 f3 8b 01 fc 5a 08 40 1a 42 ad bd 3a
                                          Data Ascii: PNGIHDR*sRGBIDATx=vXcBb-%1FIT%')5?;F<Hx fz>E:Y,E(UfPP@Aa `0`JU@ !iIDS(I00#@PMfP34DMd`IZ@B:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          28192.168.2.164974813.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC725OUTGET /0166/images/-EBq-current.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:15 UTC733INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:15 GMT
                                          Content-Type: image/png
                                          Content-Length: 1162
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: HIT
                                          Age: 4499
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YC%2FaLOJapbR4wT%2BPsH0ehlfk1%2Fk6g6w%2FrkHw%2FSPQbHNfWWC1VvEkbHHU3LesgQpSMRfV8eJbJPGl3FDGYf8zdZxdkDApNXWtuCBRGMQukXvfa9zsnZttCi6%2F8gZn"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891a98a16b6a-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-8uknr5zfc902m3cqzbx49dxafs00000004q0000000014bq8
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:15 UTC1162INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1c 08 03 00 00 00 a7 0f 34 df 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 8e 50 4c 54 45 ff ff ff fe fe fe fd fe fd fd fd fd fc fd fc fb fd fc fc fc fc fb fb fb f7 fb f8 f9 f9 f9 f8 f8 f8 f7 f7 f7 f6 f6 f6 f5 f5 f5 f0 f8 f2 f4 f4 f4 ee f7 f0 ed f7 ef f3 f3 f3 f2 f2 f2 f1 f1 f1 f0 f0 f0 ef ef ef ee ee ee e6 f3 e8 e5 f3 e7 ed ed ed eb eb eb ea ea ea e9 e9 e9 e8 e8 e8 e7 e7 e7 e6 e6 e6 d9 ed dc e4 e4 e4 dc e6 de e1 e1 e1 d1 ea d6 e0 e0 e0 d8 e5 da d0 e8 d4 cd e8 d2 cc e8 d1 dd dd dd dc dc dc ca e7 cf ca e6 cf db db db d8 dc d8 d8 d8 d8 d7 d7 d7 d6 d6 d6 d5 d5 d5 c0 e2 c6 d2 d2 d2 bc e0 c3 d1 d1 d1 d0 d0 d0 cd cd cd cb cb cb ca ca ca c8 c8
                                          Data Ascii: PNGIHDR4sRGBgAMAaPLTE


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          29192.168.2.164974913.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC722OUTGET /0166/images/nOxp-sett.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:16 UTC723INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:16 GMT
                                          Content-Type: image/png
                                          Content-Length: 463
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ui3jcBJO8bTLXD8pwsJ4i3o6fCfWMzYS4%2Fxvw%2BxZ3FRHMeOpw34vMXsKbow3k1sauXYfarBG219Fs0%2BsMGoeCwwljgYsm2OxUfIUgpmmFTIrjLdCwRW1iNL9jnPC"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891bb95ce7b7-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-z1hsakmk255n1616ptdmabzk4c00000001r000000000cm69
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:16 UTC463INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 21 00 00 00 1f 08 03 00 00 00 5e 4a 54 80 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 7e 50 4c 54 45 ff ff ff f5 fa f6 ec f6 ee e3 f2 e6 ec ec ec da ee dd dd dd dd c7 e5 cc bc e0 c2 d0 d0 d0 c3 c3 c3 99 d0 a2 93 cd 9d b5 b5 b5 8b ca 95 a7 a7 a7 81 bf 8b 98 98 98 57 b2 66 54 b1 63 89 89 89 3d a6 4e 7a 7a 7a 39 a4 4b 35 a0 47 29 9d 3c 69 69 69 1f 98 33 39 78 44 0d 88 22 57 57 57 2f 6e 3a 00 8a 17 47 47 47 00 74 13 06 62 15 00 5d 0f 34 34 34 00 3f 0a 23 23 23 11 11 11 00 00 00 8d d9 cc 8b 00 00 00 ef 49 44 41 54 78 01 d5 c1 d1 36 e5 30 00 85 e1 ff 10 25 a1 3a 3d a2 46 0f 9d 5d 44 b3 df ff 05 2d 2e 49 6f ad 35 df c7 7f 27 e4 4c 5a 12 bb ba 6a cf d5 1e
                                          Data Ascii: PNGIHDR!^JTsRGBgAMAa~PLTEWfTc=Nzzz9K5G)<iii39xD"WWW/n:GGGtb]444?###IDATx60%:=F]D-.Io5'LZj


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          30192.168.2.164975013.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC718OUTGET /0166/images/cross.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:16 UTC733INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:16 GMT
                                          Content-Type: image/png
                                          Content-Length: 510237
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: HIT
                                          Age: 4686
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZMrYPxJ13DLuJyH3hVdgr9BKICVHiRomO%2FxPcY4bqDQQXXig3PQpwRP9Ij1q%2BheZLpIf4IA1ePkllSweZOHH7AGsTYQ%2Bqldrlycscvu48bGU6wzUSZ%2BtvXB4oOT%2F"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891bab976bf8-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-cr564s2yat7238ddaknqx3h34s00000004cg00000000wf05
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:16 UTC15651INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 20 00 00 08 20 08 06 00 00 00 fa 56 d5 d6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 84 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 08 20 a0 03 00 04 00 00 00 01 00 00 08 20 00 00 00 00 a4 be 23 91 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00
                                          Data Ascii: PNGIHDR VgAMAa cHRMz&u0`:pQ<eXIfMM*JR(iZHH #pHYs
                                          2023-12-14 21:28:16 UTC16384INData Raw: 75 65 5c f8 09 c7 1a 1b 9e f5 e0 79 1f a5 82 cc d5 c2 fa 7b 0f 3a 33 bd e4 02 eb b7 80 97 0a d9 f8 33 5a 7d e6 d9 5d 66 49 9a 5a 4b ed 18 da fa 32 53 3b 06 53 25 04 cf ea a9 59 f8 49 f9 97 bf cc 04 7f ff f7 7b 56 3e e4 25 bf 52 9c 3e 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 c0 13 0a 74 ab c8 cf 7d 94 de 19 bd d4 ba 39 6c ed eb 3f 58 36 3a 6a a5 da d9 47 0b 8b 56 53 cc ab 91 67 55 25 79 8f 7d f5 2a 1f 3c e1 e6 59 ed 80 0a 6c c4 4b 1f 76 7e bd d8 6a f5 70 77 60 8d 52 05 00 94 88 90 2a 9e da 52 97 82 ec d4 1d 3b 32 fd 73 8b 96 16 7e ab 4d fc f1 61 9b d9 cd cf 77 b7 02 42 a7 33 64 6b cd 4f ca f9 39 eb 78 fb 85 f1 31 2b 55 2e 24 f6 04 04 95 d2 8f 4d 59 3a 7a a2 fd b1 50 bb 79 86 6c eb 11 02 7e 47 ee df ab d1 3b 32
                                          Data Ascii: ue\y{:33Z}]fIZK2S;S%YI{V>%R> t}9l?X6:jGVSgU%y}*<YlKv~jpw`R*R;2s~MawB3dkO9x1+U.$MY:zPyl~G;2
                                          2023-12-14 21:28:16 UTC16384INData Raw: 09 90 c0 a6 11 88 bf fb ee 5a b5 bf ff 62 f5 3f fe 2c 95 7b f7 25 7c fa 44 64 6c 4c ca 61 24 6d 9a 76 01 01 33 4d bb e0 61 e9 68 80 8d 31 af 4d eb 2b 9e 78 8b 10 c0 18 52 11 82 0a 0f 52 8c ad d8 75 25 f1 30 c2 4a 81 38 70 3f 70 f6 75 89 d3 b5 ef 8e f9 f4 d3 3b 8d be e2 55 0b 10 6c 43 da 82 db ea 7e d0 01 7b 06 f3 ea a0 54 5e 4f 48 fc fa b5 c4 b8 a0 22 f6 fe f6 f9 a0 a1 54 2d 6f b7 d4 5e 37 f9 4f 95 82 68 08 57 d3 26 14 97 f0 be 26 eb 67 e0 6c a0 da 8b fc 15 d6 75 ff 5f 2a fa 1c 55 21 01 44 05 46 05 08 7a 2e dd 36 8d 25 44 06 6f 90 29 ba 9f 83 c5 46 96 ad 40 c0 58 c1 4e ed 4a ea 1d 41 ea 6f 3b 68 95 f0 05 8c 2f e2 dc 91 00 e2 83 34 89 ed fd 91 62 7b b5 0a 25 0a 1e 1e 56 a3 20 ce 45 3f 4d 3a f2 fe fe 7f 36 a7 4e dd dc 0a 7c 78 0d 24 40 02 24 40 02 24 40 02
                                          Data Ascii: Zb?,{%|DdlLa$mv3Mah1M+xRRu%0J8p?pu;UlC~{T^OH"T-o^7OhW&&glu_*U!DFz.6%Do)F@XNJAo;h/4b{%V E?M:6N|x$@$@$@
                                          2023-12-14 21:28:16 UTC16384INData Raw: 8d 9a 17 1b b8 fc 60 02 45 2c b8 88 0a 6b f7 a7 18 77 88 1e 4b e8 b9 52 f5 e1 7c b0 73 97 b4 1d 3b 0a d7 83 93 d2 f6 9f 4e 8b 7f f0 d0 0f d2 dd 7d 95 e2 83 b7 98 b7 9d 00 41 2f dd 9c 3c 39 84 99 d3 57 4b ed 6d bf f3 83 e0 82 a4 b1 c4 50 8f a5 95 05 49 a6 a7 24 ac 54 c4 40 88 60 d3 30 e4 c8 45 5f dc 6d 7c a8 bf bd 73 b8 d6 b4 04 d6 e3 97 8f bc 18 03 4b ae fa 43 ce f5 21 9f 29 86 56 71 1a 5d ba 10 21 d8 25 7e b8 18 a3 92 a5 12 4f 4d 4b 82 0f 2f 2c 54 ac 3b 82 03 81 82 eb ba 57 f2 fe fe 51 3e d8 97 74 0e 5f 92 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 34 35 81 6c f2 de 97 72 f7 ee d9 e8 2f 7f 91 f0 de 7d 49 46 46 45 c6 c7 c5 c7 df c4 cb 3a 49 0f b6 07 9e a6 31 c6 df c9 55 7c f0 a6 e8 1f cf 8b 52 b7 b9 d8 c4 e5 2a
                                          Data Ascii: `E,kwKR|s;N}A/<9WKmPI$T@`0E_m|sKC!)Vq]!%~OMK/,T;WQ>t_45lr/}IFFE:I1U|R*
                                          2023-12-14 21:28:16 UTC16384INData Raw: 15 25 60 eb 58 e3 a1 ac aa 5b 5b d2 04 4e 24 48 b9 80 7a 68 90 86 21 0c 43 49 6b 35 09 5c 07 66 25 06 1a a1 b4 a7 1c c7 ff 54 d8 b9 f3 fb 6c 6c ec 22 ad 88 56 f4 14 72 e3 24 40 02 24 40 02 24 40 02 24 40 02 24 40 02 24 40 02 24 40 02 24 40 02 24 40 02 2b 44 20 43 da 85 f4 e6 4f a7 83 db 3f cb cc ad 9f a5 76 ef 3e 82 d7 2f c4 7b f5 4a 5c 6d 67 c5 7e 79 19 f2 50 a3 68 da 05 8d 71 33 ee 61 71 b4 c7 1f 4d 81 a0 4e 04 79 44 b2 06 1d 80 ba 1f a8 69 f0 12 16 2b 7a c8 dd 0f a6 b1 21 ed 9e cf d2 72 02 1a f1 88 51 e1 02 38 3f cf 22 2e 19 22 2e 29 9b 37 4b 79 d7 0e 29 f7 1f 92 d2 89 2f c5 3f 78 70 42 fa fa 4e b1 b3 65 cb f1 b7 ed 0a f3 ea de b6 3b c8 1d fb 34 02 e6 e8 d1 21 38 21 5c 95 a4 b7 c7 77 e4 ec ba a2 5f 29 20 e7 d1 4b dc 01 66 66 66 25 40 80 d3 85 1a d0 b1
                                          Data Ascii: %`X[[N$Hzh!CIk5\f%Tll"Vr$@$@$@$@$@$@$@$@$@+D CO?v>/{J\mg~yPhq3aqMNyDi+z!rQ8?".".)7Ky)/?xpBNe;4!8!\w_) Kfff%@
                                          2023-12-14 21:28:16 UTC16384INData Raw: 93 33 8c 25 af ad 2a d8 20 58 10 21 54 f2 d3 e3 67 bf f6 cb ff ce 3d f3 4d 12 20 81 cf 25 50 79 98 51 55 75 d5 85 04 4e 08 16 04 42 3a 19 3c f0 98 24 96 38 08 24 80 da 53 53 35 a8 02 34 e7 7b df c5 b7 6f ff 9b 4b 11 c2 e7 e2 e7 f7 49 80 04 48 80 04 48 80 04 48 80 04 48 80 04 48 80 04 48 80 04 48 80 04 1a 80 80 f9 f1 c7 33 d1 c0 cf 97 a2 81 01 89 06 20 40 18 1e 12 eb e9 ac 78 73 af c4 c7 e0 bc 1c 1c 48 3d 75 28 55 f7 03 c4 df 32 b7 60 e5 82 98 dd 72 c4 08 0d 80 72 e5 4e 91 a0 57 8e ed 3a dc 73 d6 f5 84 6b 6e 20 3a d0 75 8d 88 eb 80 d9 32 ea 60 09 f5 31 6e 6e 16 bf bd 5d 72 7d 07 a4 e9 c8 11 f1 0e 1d 12 39 d0 7b 96 ce 07 eb f0 62 b2 48 9f 4d 80 02 84 cf 46 c8 1d ac 15 81 aa 08 e1 aa 15 74 1c 2b 84 e1 a9 1c dc 0f ca 41 59 e6 91 63 7e 21 40 4a 06 74 70 0a 7e
                                          Data Ascii: 3%* X!Tg=M %PyQUuNB:<$8$SS54{oKIHHHHHHH3 @xsH=u(U2`rrNW:skn :u2`1nn]r}9{bHMFt+AYc~!@Jtp~
                                          2023-12-14 21:28:16 UTC16384INData Raw: b2 a1 a1 ae ec c1 64 7f 7c ef ee 57 a5 9b 43 f2 e6 e7 21 29 c1 05 41 26 1f 4a 2e 8c a4 80 f8 a8 8f 48 8d a3 f1 17 c4 65 8c 6b e5 dc 33 61 1b 27 12 20 81 85 11 98 af 5f a1 5a 84 fe e1 33 6c 30 e2 03 04 48 63 0c 8c d4 28 68 e4 b8 52 f2 1c 09 1c 0c e1 da b9 5d 0a 6d fb 64 5b 4f af e4 0e 1f 11 47 d3 2e 74 75 7d 45 e7 83 85 3d 0b ee 45 02 eb 81 00 05 08 eb e1 29 f1 1a 49 e0 3d 02 9a 37 5e 9d 10 90 7d e1 07 c7 75 91 33 c9 16 bb ae 5e 42 54 a6 d3 17 2f c4 9a 2e 9a 11 d7 6a 6b 54 ce 67 86 11 d8 38 46 d5 03 e1 bd c3 f1 2d 09 90 40 8d 09 54 2b dd da b0 2d 1b 22 a8 00 01 e2 04 75 42 40 ba 94 f8 f5 2b 53 6e 8b 28 c4 2e 2a dd 85 24 f9 31 f9 e9 a7 d3 ce ef 7e 77 a1 c6 97 c2 c3 91 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 c0 86 22 80 74 0b f5 f2 f4
                                          Data Ascii: d|WC!)A&J.Hek3a' _Z3l0Hc(hR]md[OG.tu}E=E)I=7^}u3^BT/.jkTg8F-@T+-"uB@+Sn(.*$1~w"t
                                          2023-12-14 21:28:16 UTC16384INData Raw: 88 fc 74 5f 14 31 a2 ba 94 cf 4b 38 35 25 09 9c 10 24 0c 20 3e 80 f5 3b ac de d5 09 c1 e4 af ab 9c 4f 2b 7a 9c 48 80 04 96 8f 80 b1 6b d4 c3 23 6e 81 6c 75 65 c1 8f 06 31 2a e9 51 4a 33 33 12 c0 ea b1 54 9c 11 0b 42 21 37 41 fa 14 b1 be b2 92 68 4f f6 d3 4f 97 64 e7 ce 4b b4 92 5b be e7 c3 23 93 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 6c 7c 02 d9 c0 5f 4f 64 23 c3 df 26 d7 af d7 17 ff 37 9c 0f 6e 0e 49 e9 ce 1d c9 bf 7a 23 79 34 d1 f3 40 a0 f1 32 4d 67 5a 1d bc a3 31 33 4a 10 36 fe 6f 83 77 b8 fa 04 12 44 cb 62 c4 c4 62 14 ba 18 79 4c 43 a4 5c 08 3c 5f 12 a4 5d b0 5b 5a 24 df b6 4f 0a 07 0f 4a e1 f0 11 71 bb bb 2e 38 ff f4 4f a7 57 ff aa 79 05 24 40 02 24 b0 78 02 14 20 2c 9e 1d bf 49 02 24 b0 0a 04 9c d6 d6 3e bf 14 5d 49 c3 a8 29 76 91 1f 0b
                                          Data Ascii: t_1K85%$ >;O+zHk#nlue1*QJ33TB!7AhOOdK[#l|_Od#&7nIz#y4@2MgZ13J6owDbbyLC\<_][Z$OJq.8OWy$@$x ,I$>]I)v
                                          2023-12-14 21:28:16 UTC16384INData Raw: 9c 0b 10 70 23 33 7d f6 4c 62 58 bd c7 a1 48 8c 9b 9a 7a 11 af 17 f5 fa b0 30 0a 5b af e9 75 b9 1e d3 cb b6 88 8b 36 be 30 62 60 d1 8b 5c 24 81 35 44 a0 1e bf d1 97 e5 2a 8d 3f 04 9c f6 0e ad c6 1d 5e 50 37 84 30 90 0a 62 b5 02 b1 90 6a 84 1c c4 aa 8d 35 2c cb ea 33 71 6b 0b 44 08 17 29 42 58 43 3f 12 ee 0a 09 90 00 09 90 00 09 90 00 09 90 00 09 90 c0 ba 24 90 dd 80 f3 41 71 ec 52 0a d1 41 e5 d6 80 cc 0d 8f 48 08 e7 03 07 6d 17 0a 2a 3e 30 b6 b8 59 82 9c ac 2a 3e d0 bc ad 56 33 79 99 d7 ad cb 23 e7 4e 93 c0 7a 20 a0 2d 17 d4 f5 00 ee 07 68 53 19 41 78 10 d9 96 84 4d 8d 92 6d df 2e ce 8e 1d e2 ef ef 91 c6 cf 3f 97 c2 e7 87 4a 76 c7 be 3f 88 b4 7e 67 da da 4a eb e1 e8 b8 8f 24 40 02 24 40 02 af 12 a0 00 e1 55 1e 7c 46 02 24 40 02 6b 96 80 f9 f2 cb cb c9 5f
                                          Data Ascii: p#3}LbXHz0[u60b`\$5D*?^P70bj5,3qkD)BXC?$AqRAHm*>0Y*>V3y#Nz -hSAxMm.?Jv?~gJ$@$@U|F$@k_
                                          2023-12-14 21:28:16 UTC16384INData Raw: 9a 42 31 ed 0c ed 13 1e 25 28 c5 a0 29 15 ac 41 1b b5 30 b2 2a 81 03 42 84 1a b3 21 04 44 31 46 76 a4 ea 90 90 aa 73 89 2d f6 b6 ad 17 31 3a 4b ac e3 c7 29 42 58 96 bb c7 83 92 00 09 90 00 09 90 00 09 90 00 09 ac 25 02 ea 7c 20 63 e3 ff 9c 0f 0e 1e 8b 50 76 a1 f4 c3 1d 89 46 47 c5 9e 99 91 20 ac 8a 8b e7 f0 00 5d 9f 3e 9e d5 d5 f9 40 9f df 19 33 af a5 5f 00 af 65 e5 10 d0 b8 58 e7 da d4 78 97 d5 45 08 ba 8c 20 ce d7 39 5e d7 26 79 fb 7a f1 3a b7 49 b0 6f 9f 14 8f 1c 16 bf bf 5f 9c be fd 9f 59 bf fe f5 b5 c6 3e b8 24 01 12 20 01 12 20 81 d5 44 80 02 84 d5 74 b7 78 ae 24 40 02 24 d0 82 04 b4 63 32 bf 7d fb b1 ed 38 53 7e 92 9e cf 90 24 c1 3f a9 3a 08 d4 a6 a6 50 27 ef a9 64 65 80 81 28 c1 4a 13 53 c3 52 13 28 6a 09 5f b3 44 98 0b ed 4d f0 37 77 2d 5f 93 c0
                                          Data Ascii: B1%()A0*B!D1Fvs-1:K)BX%| cPvFG ]>@3_eXxE 9^&yz:Io_Y>$ Dtx$@$c2}8S~$?:P'de(JSR(j_DM7w-_


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          31192.168.2.1649759104.21.53.384435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC661OUTGET /get/script.js?referrer=https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M HTTP/1.1
                                          Host: userstatics.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:16 UTC806INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:16 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.2.1
                                          Access-Control-Allow-Origin: https://0rdpodq52pb3kn.azureedge.net
                                          Access-Control-Allow-Methods: GET, POST
                                          Access-Control-Allow-Headers: X-Requested-With,content-type
                                          Access-Control-Allow-Credentials: true
                                          CF-Cache-Status: DYNAMIC
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Kd3syO95SPqKj6OHX5VoLtMQJU%2Bb9NeknD9iRKhfuJzy1BA6KQdUwzssCUxze6EK1JNewBOuNRpAEl6rrnF2ZTbWTPGAcJSr94MpCdH129bc%2FFejfwdgGom6XbDZY8CMjls%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 8359891c5c43259a-MIA
                                          alt-svc: h3=":443"; ma=86400
                                          2023-12-14 21:28:16 UTC139INData Raw: 38 35 0d 0a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6e 65 77 20 52 65 67 45 78 70 28 61 74 6f 62 28 22 64 58 4e 6c 63 6e 4e 30 59 58 52 70 59 33 4d 75 59 32 39 74 22 29 29 2e 74 65 73 74 28 65 2e 73 72 63 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 3b 0d 0a
                                          Data Ascii: 85document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                          2023-12-14 21:28:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          32192.168.2.164975313.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC403OUTGET /0166/images/qsbs-firewall.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:15 UTC722INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:15 GMT
                                          Content-Type: image/png
                                          Content-Length: 920
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d8jiJ9DyXmfN%2FGLUg5eruoR0QoO8yAE3ixyeSBfTKrtSuQB%2BnXjhYWTH311PA8F2rvtA%2Bv9hO5xAwanDoKaIMUwQCiO9cFcT8CQvdnGbfPjINnDz0ExBs5I0xTFT"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 835989141f6f81ff-IAD
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-mg73neatc13p16r2f123v0nxm800000005hg000000001h9r
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:15 UTC920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 3f 08 03 00 00 00 92 3d b5 48 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 99 50 4c 54 45 ff ff ff e3 f2 e6 e1 f1 e4 db ec f9 da ee dd ca e7 cf c7 e5 cc c0 de f4 bc e0 c2 b8 de be ab d3 f1 b1 db b8 a8 d7 b0 a3 d5 ab 9a ca ee 8a c1 eb 8b ca 95 7c ba e9 82 c6 8d 7f c1 a9 6f b3 e7 6f bd 7c 62 ac e5 62 b7 70 56 a6 e2 57 b2 66 4a 9f e0 54 b1 63 3d 98 de 44 a4 89 31 92 dc 3d a6 4e 39 a4 4b 24 8b da 28 95 85 29 9d 3c 18 85 d8 18 8b 98 1f 98 33 1c 97 30 0c 7e d6 00 78 d4 00 7a be 0e 90 24 00 7c ad 0a 8c 37 00 82 69 00 84 55 02 88 36 00 89 21 00 8a 17 96 3c 10 f9 00 00 02 9d 49 44 41 54 78 da ed 97 6d 97 92 40 14 c7 af ce 2a 49 08 52 8a 46 66 90
                                          Data Ascii: PNGIHDRM?=HsRGBgAMAaPLTE|oo|bbpVWfJTc=D1=N9K$()<30~xz$|7iU6!<IDATxm@*IRFf


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          33192.168.2.164975113.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC398OUTGET /0166/images/s-S4-acc.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:16 UTC725INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:16 GMT
                                          Content-Type: image/png
                                          Content-Length: 813
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=baUg5C3ngwAhSDSutGuhJI9XA%2FC4WCVQuL5JcAYFxGmRN%2F2bsbIgT%2B0SE4zm4JYz1B3vgE23662L4biC1Gptk7KMoNllIahX5%2BUOXsTwSiOv7DVQOUuWDLTjWNDo"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891badd38009-IAD
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-wrq8d5vd2p42x7hpqwtted6z7c000000043000000001ed0t
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:16 UTC813INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 48 08 03 00 00 00 84 1a 88 31 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 9c 50 4c 54 45 ff ff ff e3 f2 e6 e1 f1 e4 db ec f9 da ee dd ca e7 cf c7 e5 cc c0 de f4 bc e0 c2 b8 de be ab d3 f1 b1 db b8 a8 d7 b0 a3 d5 ab 9a ca ee 90 cb ac 8a c1 eb 8b ca 95 7c ba e9 82 c6 8d 6f b3 e7 6f bd 7c 62 ac e5 65 b4 a5 62 b7 70 56 a6 e2 57 b2 66 4a 9f e0 54 b1 63 3d 98 de 31 92 dc 3d a6 4e 35 9d 87 39 a4 4b 24 8b da 29 9d 3c 18 85 d8 1f 98 33 1c 97 30 0c 7e d6 00 78 d4 00 7a be 0e 90 24 00 7c ad 00 7d 9f 00 7e 94 00 82 69 03 87 42 00 84 55 00 87 35 00 89 21 00 8a 17 00 c6 5f 96 00 00 02 2f 49 44 41 54 78 da ed 98 6d 57 82 30 14 c7 a7 a4 94 c1 52 43 72
                                          Data Ascii: PNGIHDRMH1sRGBgAMAaPLTE|oo|bebpVWfJTc=1=N59K$)<30~xz$|}~iBU5!_/IDATxmW0RCr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          34192.168.2.164975513.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC721OUTGET /0166/images/scan-gif.gif HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:16 UTC731INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:16 GMT
                                          Content-Type: image/gif
                                          Content-Length: 21676
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wOEg34y0%2BMbSLrJSFwlDWhqA%2Fki%2BLLMyYQOv1%2BfSzIQKF0po15b7sV3%2BQOUFexIUKo5USUQWqVowcoRq5OcP%2BQeYnJ0jMB7ICxDi3UPdOqQJwpsGBOO0W0p7a9nH"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891bdcdb6b71-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-bmefmsyt1h0gr417zbt8u9zx28000000044000000001b75x
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:16 UTC15653INData Raw: 47 49 46 38 39 61 8d 02 ea 00 f7 00 00 00 00 00 24 24 24 28 27 28 2b 2b 2b 33 31 2e 33 33 33 3c 3c 3c 3c 39 30 43 3e 30 44 3e 2d 56 4a 2b 5b 4d 2a 4d 47 37 63 53 29 6d 59 28 67 55 27 71 5c 26 44 44 44 4b 4b 4b 47 48 47 55 55 55 5b 5b 5b 64 64 64 6d 6d 6d 73 73 73 7b 7b 7b 78 77 78 96 74 1e a2 7c 1c aa 7f 14 84 69 22 f3 45 13 f3 4c 1c f3 41 0e f3 53 25 f3 6b 45 f3 71 4c 1c a3 1f 23 a6 25 27 a7 29 2b a9 2d 2f aa 31 33 ac 35 37 ae 39 3a af 3c 3b b0 3d 75 b7 00 7c b9 00 3e b1 40 42 b3 44 4a b6 4c 47 b4 4a 4e b7 50 51 b9 53 56 ba 58 59 bb 5a 7f 80 7f 5d be 60 64 c0 65 6c c3 6d 66 c0 68 6f c4 70 75 c7 76 76 c8 78 79 c8 7a b8 8b 16 81 bc 06 d7 9f 0f c8 95 14 da a2 10 ec ae 0c e2 a7 0e ff b7 00 ff b8 00 f4 b3 0a ff ba 08 f5 b1 02 92 c5 2e 97 c6 33 9c c9 3e 99 c7
                                          Data Ascii: GIF89a$$$('(+++31.333<<<<90C>0D>-VJ+[M*MG7cS)mY(gU'q\&DDDKKKGHGUUU[[[dddmmmsss{{{xwxt|i"ELAS%kEqL#%')+-/13579:<;=u|>@BDJLGJNPQSVXYZ]`delmfhopuvvxyz.3>
                                          2023-12-14 21:28:16 UTC6023INData Raw: a0 a8 5a ab b2 3c ca 02 ca 39 0a 14 00 ab 60 db 1b 4a ab 81 4c 7b 73 46 a0 00 03 20 07 95 b8 03 7a 49 b5 b8 d8 07 f0 1a b7 85 7b 03 9e 50 ac 3b 99 b7 6d 23 b6 cb 4a b6 88 e7 b4 50 9b ae 8b 2b 93 a3 d0 b8 8a 1b 9a f5 aa 9e 02 c0 9e 90 ab af 87 38 9f 94 5b 77 66 6b 00 1b eb 09 34 20 95 2a 60 03 06 cb 94 a3 10 ac 55 19 03 ad da a8 78 3b ba e2 2a b9 e4 7a ba 74 a7 04 0b 10 00 6d 50 89 80 80 02 2d c0 02 30 d0 07 81 b0 bc cc db bc cb db 07 30 c0 02 2d 80 02 89 1b 07 47 ab bb bb 2b 6f d5 56 9b d7 16 06 e1 16 31 e3 ff 86 04 e2 3b be e4 5b be e6 7b be e8 4b be 1d 90 8f 58 9a 09 1e 7b bc 9d 19 bf f2 3b bf d2 6b b2 ad 5a 09 14 f0 b5 d8 0b 99 f2 76 0a 67 80 06 00 1c c0 02 3c c0 04 5c c0 06 7c c0 03 7c 06 6b 90 6b 5f d0 05 5e f0 c0 10 1c c1 12 3c c1 14 5c c1 11 4c 05
                                          Data Ascii: Z<9`JL{sF zI{P;m#JP+8[wfk4 *`Ux;*ztmP-00-G+oV1;[{KX{;kZvg<\||kk_^<\L


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          35192.168.2.164975213.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC393OUTGET /0166/images/bg1.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:16 UTC728INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:16 GMT
                                          Content-Type: image/png
                                          Content-Length: 452239
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ITypEekPiaUdr1a7wJMVZ4pcHGUy032YSsMVL2jb%2FDZAdds6iIexNb3%2Bh4%2FGuihO9LX9YrGsTBrQcJnTR7Ia70Q4VzP0UXFcXxLVhDiJKXE0bjndCt%2BGeCgcXL5X"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891bbe871315-IAD
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-fezxvzgrrp6qd0gbcbwm4wwwec000000021g00000001mr49
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:16 UTC15656INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 11 0a 08 03 00 00 00 a3 59 24 be 00 00 03 00 50 4c 54 45 ff ff ff f2 f2 f2 cc cc cc 24 8b 97 33 98 9f 2b 77 c9 57 4d b9 5d 61 c6 1c 1c 22 6c 53 c0 33 6f c8 48 74 cf 47 5d c0 27 81 b2 40 63 c2 ee eb e8 c2 ea fe 36 89 c8 fc de e3 ea e7 e3 bc dc fa 4e 57 be f2 f0 ed b5 d8 f9 35 8f b7 00 69 b5 26 26 2e c7 e2 fa d3 d9 da ac d5 f8 e3 e2 df cd d4 d6 ed de d5 8c 53 db 60 5e 5e 05 79 d5 fb e2 e9 d5 d3 d1 dc dc d8 d9 de e3 03 03 04 f2 e4 db fb d7 dc f4 ee e3 e1 e5 e9 c4 c8 ca cc c4 c0 ed d9 f0 89 c1 fb e7 d4 f1 dd ca b3 e9 db cb b9 bb c0 ee c9 d9 bf c2 f8 75 50 db dd ef f4 fb d1 d3 ff ff dc d3 c2 ea cd ba e9 d1 cb c8 f4 dd ef e0 d1 f3 ab ab ef fb c7 e6 d8 c3 ac be b6 f6 cc af 92 ff a9 8d 60 4d dc f2
                                          Data Ascii: PNGIHDRY$PLTE$3+wWM]a"lS3oHtG]'@c6NW5i&&.S`^^yuP`M
                                          2023-12-14 21:28:16 UTC16384INData Raw: 9f 77 c0 52 d7 8d 82 de 5a bb 16 6e 78 19 da 58 b8 6b 7e ac 49 7b dc f3 d5 4c e7 94 b2 a6 1f 26 e1 2b 5b 35 87 95 a1 f0 d7 b2 79 0f 74 2c 3c ab 6f dd 2c 83 36 f8 1e 3d 06 7d a3 80 cc cc 4e 76 c3 03 fc e2 5e c8 6e 7f 04 81 19 56 86 df 80 34 ca e4 a9 cf 31 58 4b cd b7 1a 61 64 75 34 22 84 c3 48 85 ae 93 9a 2d e5 2f f6 33 c1 5b 57 dd 03 0e fe 5e cf 5e 53 1d 51 8f 19 cb 02 60 65 24 7d 1d 96 52 d7 e0 e6 a2 01 1e 62 19 e2 96 53 d0 8e 6f 86 a3 50 92 d9 b5 11 84 49 12 c1 f2 b5 69 81 b3 42 46 cb 79 2f 5c 1b 60 72 c3 b3 ca 2f ed 93 46 d5 f5 c2 24 2a fe c4 69 3d 22 ad b1 66 56 81 dd b2 a0 eb ce 5f e1 53 d4 17 8a bb be 7c 8c 21 ef f3 c6 15 e9 fa c0 11 53 f6 9e 17 1c 0e fe 46 40 99 9e 6f 7d 7f 2a b9 8e b0 ee 80 e7 23 9c 11 4f 48 ba 1a 85 6f 68 d3 77 eb a2 53 d0 1f 43
                                          Data Ascii: wRZnxXk~I{L&+[5yt,<o,6=}Nv^nV41XKadu4"H-/3[W^^SQ`e$}RbSoPIiBFy/\`r/F$*i="fV_S|!SF@o}*#OHohwSC
                                          2023-12-14 21:28:16 UTC16384INData Raw: 7e 1a be 3a 7e f0 09 37 3b a3 fb f8 94 f7 65 92 f8 b0 3b 7e af af 86 71 1f ef 24 f9 ee ef b4 75 78 d4 fd ce ea cb bb e3 ef ea 8e 2f 11 bf d1 3c 8c 7c 22 be ef 6e da e3 7e 33 dd 1e ee 86 23 9a ef 1f 42 55 1c f0 43 93 bf 21 bf 88 87 a0 03 f0 9b 5b fe e1 f9 c3 1d ed 31 97 f9 f6 97 9d bf 9b 51 f7 6b ca c0 24 45 e3 df 87 74 b9 d5 01 5f 49 fb c2 75 f3 5c 00 fc 28 9f 3b 07 7b 2d ed 5f 1b ba 96 15 b3 c4 25 8c ec 68 73 1c 30 b2 5a 7b 15 96 4f 9c cf 1c 89 34 b7 14 ba 5a e0 e5 06 98 86 1d b4 2c f2 1e a1 2c 8e 91 d5 1c 79 d3 01 0b 61 1a 95 c5 17 96 16 58 ee 92 88 8d ac ca b0 f7 ac aa 77 ac c4 6b 66 e2 40 ee b1 65 91 91 56 98 8b a8 eb ba 88 c4 2f 45 4b 56 37 a6 5c a2 5b 72 9a 60 4a 2b fa 6a 8a 2e 98 6b 70 8c 03 c0 45 0d 80 53 e2 b7 66 aa 63 b2 98 49 09 58 62 fb b9 62
                                          Data Ascii: ~:~7;e;~q$ux/<|"n~3#BUC![1Qk$Et_Iu\(;{-_%hs0Z{O4Z,,yaXwkf@eV/EKV7\[r`J+j.kpESfcIXbb
                                          2023-12-14 21:28:16 UTC16384INData Raw: bd 84 39 ef e2 97 c0 39 5d 35 c3 6f 38 9b 9e 2a 7f 43 f0 62 9b 60 cb 1c f3 71 fc d9 33 10 dd 7d 13 2b 53 a8 c9 9c a2 fd 06 75 79 88 18 df 6b 89 df 7d 05 0c 87 8b 63 d0 35 82 f1 b5 02 26 e0 1f ee e3 d0 d7 b2 25 00 66 0d 5a 9b bf 0c 6b af 45 ca 57 82 f7 05 70 25 81 a1 eb b3 11 cb cd a3 2f e8 ad 25 30 d4 45 0e 93 d6 ad 52 c0 e6 89 1a fc 3a 7d 71 ed b7 b0 6a 1a 57 e6 12 b8 bf 14 98 e7 7b 4e fa b8 06 d5 9b c6 38 6e 45 56 55 08 88 1b 10 e3 d1 ba c0 b7 3c f4 cc 74 83 60 85 56 c1 33 12 4e 50 c1 0f 0b d4 35 6b df bc 52 e9 a1 8c 94 ee 4d fd 35 68 0f 42 d3 6d 1a ba 32 46 a3 e4 f4 65 80 c3 24 a3 d0 ad 72 e7 6b f4 e2 da fe 50 c0 fb af fa ba 02 36 06 e3 6f ec 5e ce 00 f0 12 8b 3d e0 1f eb f6 80 e1 aa 23 17 c8 66 99 f6 27 09 bc 02 df 55 df c1 82 c4 f9 41 68 45 27 8f 41
                                          Data Ascii: 99]5o8*Cb`q3}+Suyk}c5&%fZkEWp%/%0ER:}qjW{N8nEVU<t`V3NP5kRM5hBm2Fe$rkP6o^=#f'UAhE'A
                                          2023-12-14 21:28:16 UTC16384INData Raw: ab c3 63 42 63 6c 0d da ea 5f 1b 61 49 f5 8b 75 59 ce 61 72 2a 05 7e d7 9f 4b 59 2e aa c2 03 5e ca d4 2a 05 ac 00 cd fb 7b bb 00 0b 03 ae 56 08 1a 37 04 46 ec aa 57 47 70 6c 13 b0 2f 7b 26 50 2b de bd af e4 6e 17 f2 b9 79 53 84 8f d5 ce 24 c2 b0 3a b9 0f 3a 9b 09 2e a2 7d ec 0d 07 7e 3d 85 bd 0b 2e e6 27 06 bb 14 36 bf 24 c9 cf 9b 24 6a 98 4b 54 41 38 15 30 b5 30 06 27 0c a6 3e 27 81 e5 c9 da 0f d1 b8 42 f1 22 90 df 5d 00 df 2e 3b 08 e0 81 da 3d 69 23 f0 fd a9 e1 14 bf 0a a2 40 62 03 56 f3 96 12 97 a2 a3 97 94 dc 47 02 cc e4 4b 2d e9 8b 65 52 2b 60 50 2d 11 1c 3f 7c 89 df e0 6e 16 a9 0f 1f 9a 9e 45 f6 73 ab 80 dd 7d ac b6 8d 5e 2d 13 30 9a 96 fa 98 cd 49 31 31 8c 08 36 d6 e6 82 68 b5 7d 8f 9c 8c c0 d3 55 2a 38 ef e5 df 04 dd 4d d2 16 06 3b 9a e1 ae 37 96
                                          Data Ascii: cBcl_aIuYar*~KY.^*{V7FWGpl/{&P+nyS$::.}~=.'6$$jKTA800'>'B"].;=i#@bVGK-eR+`P-?|nEs}^-0I116h}U*8M;7
                                          2023-12-14 21:28:16 UTC16384INData Raw: 8d c3 63 e1 9d 02 cc d5 4a 8c c5 d8 03 76 eb 7a 07 75 4d 4f 3d 6a 87 f0 f3 4b 62 78 1a 9c bc 97 63 6f 43 a8 9d 35 bd 5b d7 2e c0 2c 82 30 01 bd 31 a6 64 31 a3 39 51 09 39 cd 7a 5d d5 8b 98 2c b3 97 df 8c 1d 6a 12 3c be fc 62 2e 94 96 b4 23 4f 39 a5 2c 15 fd 64 01 4e 70 73 aa 02 0c 27 15 d0 5f 24 c0 dc 21 17 57 9a 7b c0 e2 83 33 ec 01 47 fc 8d 42 d1 29 c0 52 2a d4 59 41 a9 c9 bb 58 b0 8f c9 27 e1 95 c4 91 5c 16 b6 c5 2d e6 1e 70 27 89 68 be f1 51 29 59 42 99 ae c0 01 e3 8f 79 33 2c 70 49 f5 32 4e 11 71 42 dc 12 0b 70 c3 2c c0 2a 0a 44 de 9b 1b e6 23 cc a4 7d 94 fe 17 e9 eb 53 cf 13 03 2a c0 6a 87 9b 17 22 c0 3c 27 c9 53 7d 24 14 f2 8b c7 87 eb aa 88 c3 9c 5b 5e 2d 17 b7 f0 f3 9a 73 38 58 19 24 db f2 fa 5a 69 15 5b 2f 68 bc ef b6 b6 7c 57 df d8 b6 8e b6 7c
                                          Data Ascii: cJvzuMO=jKbxcoC5[.,01d19Q9z],j<b.#O9,dNps'_$!W{3GB)R*YAX'\-p'hQ)YBy3,pI2NqBp,*D#}S*j"<'S}$[^-s8X$Zi[/h|W|
                                          2023-12-14 21:28:16 UTC16384INData Raw: ec 71 e5 f0 57 e7 80 53 23 68 2e 99 ce 42 71 79 08 9a 50 15 f2 31 61 92 25 33 51 22 33 a4 d0 be a5 52 98 16 f0 cb c0 94 22 35 d5 56 ab f6 67 4c 31 9b 97 c1 5f f4 2f d3 fd f7 bf 0a 50 40 bb 4a b7 5c 0e c5 ea ad b9 d5 97 80 ab 55 0b f6 e7 c4 0c 01 be e4 fc 5e 13 42 81 e2 aa 52 fc 15 dd c2 15 3e 34 d6 9f fc ad 56 ed f7 db cc af eb ac 09 f0 a5 fc 1a ec dd 57 1a 7d fb 77 73 d9 1f 03 ed 3a dc 72 bd 02 7c 09 d1 b3 19 94 ff fd 79 b7 5a b5 3f 60 3d 2f eb af 09 b0 e6 88 2e 21 83 68 3e f0 7f 5e 92 b9 08 da 7c 0d 6b 22 ae 55 80 2f 24 7a 7e ce 2e e3 3f 36 ad 56 ad 5a b5 6a d5 aa 55 ab 56 ad 5a b5 6a d5 aa 55 ab 56 ad 5a b5 6a 9f d9 83 03 01 00 00 00 00 20 ff d7 46 50 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 d8 83 03 01 00
                                          Data Ascii: qWS#h.BqyP1a%3Q"3R"5VgL1_/P@J\U^BR>4VW}ws:r|yZ?`=/.!h>^|k"U/$z~.?6VZjUVZjUVZj FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                          2023-12-14 21:28:16 UTC16384INData Raw: 3f 47 30 8e 58 91 89 49 86 db 15 05 d4 15 33 f4 e2 08 bd 84 bc a0 c7 6f 5c 63 af a3 0a 5c f4 0a c0 53 4f d5 12 58 ff 21 f8 f2 b6 9e 03 98 df f0 05 b1 62 7c ec 85 1d 78 7e 55 5f b6 22 ba 79 0b 7c ee e4 7f d0 35 fc 7f 00 f7 bd f5 26 12 56 c0 97 92 51 48 95 21 8a 11 c0 32 1b 92 79 61 6d ac 5e 58 26 80 87 ee fd ea fa 7d f7 9d 52 02 23 80 0d c2 0f 7e 7f 52 41 d3 aa 5b b8 31 54 f8 1f 6a 88 46 1b 57 15 e7 ae 17 95 65 0f 30 39 f4 75 37 68 77 84 4e d3 58 94 20 98 58 d0 45 27 b0 bb 41 87 02 a6 11 3a 18 eb f5 8a c4 b3 06 ac ec 6a 02 c1 62 49 61 44 70 7a 40 97 0a 38 9a a1 db 08 66 2e 7e 4f a5 04 3e ba 80 b0 0d 3e d2 02 fc ba 1d 42 61 f8 f5 7e 5f b0 1b 08 8e 91 bf 81 e0 5d 68 84 96 4c d6 f4 82 06 c7 c6 e0 94 bf c0 57 72 2b 99 e7 c8 f3 22 f2 06 35 21 6f da d2 08 c4 31
                                          Data Ascii: ?G0XI3o\c\SOX!b|x~U_"y|5&VQH!2yam^X&}R#~RA[1TjFWe09u7hwNX XE'A:jbIaDpz@8f.~O>>Ba~_]hLWr+"5!o1
                                          2023-12-14 21:28:16 UTC16384INData Raw: 7a 29 99 df 06 83 ad cf f5 47 08 d2 4a e6 41 33 b0 3a 80 57 e2 2a 19 ac 2c 68 0d 42 4b 5d 75 ba c4 2f 83 57 6d 7b c5 cc 67 61 97 6d 54 3d cc e7 2c ae f9 e3 ff e1 00 be ed 86 e3 0a 4e 9e b4 e1 e6 de f9 d8 20 85 7f 4d 02 5c 77 24 aa 8e 3d b3 58 a5 7b db 86 67 b3 2d f5 c8 bd 60 14 ff f0 53 80 2a b5 c7 1b f8 20 3c c5 a7 e2 0b 09 60 7b b6 cd c3 7c 74 07 1e c5 d7 ef 8d 48 ed f6 f8 0d f6 39 c0 e2 a7 24 ef 53 97 bc 80 2f 97 ae cc 5f fa c8 33 1b fa c7 6c 43 4e 4a f1 9b 8f db ff d8 f7 f0 49 f1 06 fe 12 bc fd ae 0d 2f 7c 59 ef c2 3b 36 3c 97 3f 8f df 06 f9 6f c4 0b 78 fe 10 7e b2 dd df 8b ff 25 fe 9f b0 ed 7a 55 55 7f 44 6b 00 60 51 b7 a9 03 23 a2 e4 93 39 78 e0 00 31 75 98 e3 77 03 ae fc d5 e8 b3 17 d4 4d d6 bd 76 85 f1 f7 2b e0 17 f5 0c 32 d8 5d 30 25 13 fc dd eb
                                          Data Ascii: z)GJA3:W*,hBK]u/Wm{gamT=,N M\w$=X{g-`S* <`{|tH9$S/_3lCNJI/|Y;6<?ox~%zUUDk`Q#9x1uwMv+2]0%
                                          2023-12-14 21:28:16 UTC16384INData Raw: fc 82 5e 78 dc d4 bd f7 45 9e f4 45 c0 8b 17 3c ec 4d d6 5e 30 6e f0 b8 c0 c0 b7 23 e6 b5 f8 bf 5d 03 0d 83 b1 16 7d 7f 54 0b dd c9 5e d0 d1 8b bc 38 c3 37 c5 03 be 28 19 83 81 33 16 d8 16 60 b2 43 25 74 59 77 91 d1 08 cc 7e 8c 7f bf 07 bc 6a ef 1e 9a 2f 2f 9f e6 1d c0 d9 ac af 30 87 f8 ed dc 00 9c 52 0e ac 63 38 bc cb 81 c0 06 e0 fb fa 3e 8d 07 af ea b9 14 b3 2d 42 38 91 db 71 e1 2e f6 66 22 45 0a 59 1e 61 ff 94 89 46 85 9b f1 90 75 d2 0f 0e 3d 35 80 87 30 3c cc 4f 01 d8 db 7b a2 af c7 47 e1 0d 71 99 fd b5 6c 00 26 f5 7e 4c ae c5 69 f5 74 73 33 0b bd 07 22 ca 7f e2 16 6c 28 9c ce c1 87 d7 ef 4b 1e 52 72 35 2e 32 3f 96 43 30 78 c0 3a 66 ff c7 f3 ae 3f fd d7 12 f1 ff 4a 3e 2f e2 2b ab bb 72 8c f7 a6 94 5d ff b7 36 60 9b 72 65 b0 78 95 b8 68 8c b2 cd 70 80
                                          Data Ascii: ^xEE<M^0n#]}T^87(3`C%tYw~j//0Rc8>-B8q.f"EYaFu=50<O{Gql&~Lits3"l(KRr5.2?C0x:f?J>/+r]6`rexhp


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          36192.168.2.164975613.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC680OUTGET /0166/media/_Fm7-alert.mp3 HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Accept-Encoding: identity;q=1, *;q=0
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: audio
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          Range: bytes=0-
                                          2023-12-14 21:28:16 UTC749INHTTP/1.1 206 Partial Content
                                          Date: Thu, 14 Dec 2023 21:28:16 GMT
                                          Content-Type: audio/mpeg
                                          Content-Length: 200832
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: MISS
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yGDjv0BSdLzGdBVF6rjjcBqRVK9PKtsepP67pJSO2TdZaDQSJSe4qN%2F7Zh3600V2JzH4Tp1%2BcTJn0WjL%2FdZ2pGYr6hxqEX3rMjIbBkpEpADnkvHsN8IYl0Y3aRID"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891bddde345b-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-z1hsakmk255n1616ptdmabzk4c00000001m000000000fgks
                                          X-Cache: TCP_MISS
                                          Content-Range: bytes 0-200831/200832
                                          2023-12-14 21:28:16 UTC15635INData Raw: 49 44 33 03 00 00 00 00 49 2a 54 50 45 31 00 00 00 26 00 00 00 49 56 4f 4e 41 20 52 65 61 64 65 72 20 2d 20 4d 69 63 72 6f 73 6f 66 74 20 5a 69 72 61 20 44 65 73 6b 74 6f 70 54 49 54 32 00 00 00 13 00 00 00 49 6d 70 6f 72 74 61 6e 74 20 53 65 63 75 72 69 74 79 54 41 4c 42 00 00 00 08 00 00 00 57 61 72 6e 69 6e 67 43 4f 4d 4d 00 00 00 15 00 00 00 00 00 00 00 4c 69 63 65 6e 73 65 3a 20 55 6e 6b 6e 6f 77 6e 54 52 43 4b 00 00 00 02 00 00 00 31 41 50 49 43 00 00 1c 97 00 00 00 69 6d 61 67 65 2f 70 6e 67 00 0b 49 56 4f 4e 41 20 52 65 61 64 65 72 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9
                                          Data Ascii: ID3I*TPE1&IVONA Reader - Microsoft Zira DesktopTIT2Important SecurityTALBWarningCOMMLicense: UnknownTRCK1APICimage/pngIVONA ReaderPNGIHDRddpTOiCCPPhotoshop ICC profilexSgTS
                                          2023-12-14 21:28:16 UTC16384INData Raw: 03 60 0b 74 00 41 41 61 c0 08 d3 49 ea ad dd 86 40 d8 9c 2e 14 08 81 10 03 44 80 14 30 01 a1 c1 b1 f0 6e 78 6f 01 90 05 2a 25 15 6d ff 22 e7 cd 91 2f 9b bb 2c f9 a2 49 8d a2 68 0c 40 80 42 6c 09 2b 0b ee 28 34 43 39 0f 38 b9 c3 08 06 f1 ff fe 57 75 50 5b 2f fc c8 59 63 36 4d 89 4c 89 9b 9e 4c 31 31 05 35 14 00 00 ff f3 80 c4 00 2e ab fe 90 07 cc 78 00 00 0e 83 4b 30 65 73 91 a8 0e 6a 01 d5 ed 8f a9 81 cd 61 68 8c f1 f3 07 cc 4f be fe 37 16 b6 de 3f ad eb 23 d8 b0 5f 37 c4 f9 83 8b 42 f8 83 6f 58 52 39 a8 60 ee ca ed 43 75 0e 43 44 c5 63 2f 27 f8 f9 2f 22 7c ce 71 38 07 e2 b4 70 a6 97 24 b1 e9 86 73 47 38 a6 55 b2 b1 1f 96 ab f8 29 d4 32 8e 29 a5 04 57 33 c5 81 0e 39 1b da de 62 ed cf 49 1c 38 58 79 09 c5 e7 89 2c db 8f 88 0d 50 69 33 7c e4 a1 71 53 fd 47
                                          Data Ascii: `tAAaI@.D0nxo*%m"/,Ih@Bl+(4C98WuP[/Yc6MLL115.xK0esjahO7?#_7BoXR9`CuCDc/'/"|q8p$sG8U)2)W39bI8Xy,Pi3|qSG
                                          2023-12-14 21:28:16 UTC16384INData Raw: 6d ae b9 84 a6 d9 e5 1b 33 9c f9 a9 36 82 53 9b 9c 81 92 8b 49 74 cd 30 3c a1 c8 b2 da 0e 49 ab 95 49 a6 61 1d 4d e0 f2 65 ce 3d dd 52 df 28 7c da d3 10 53 51 4c cb 8e 4d c8 0a 18 99 5d 18 4a 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 2f 3a f3 8b 1f 99 c7 fd 00 30 02 53 a5 42 64 78 64 c6 7c f6 76 cb 78 03 79 c7 d6 1c 49 73 e1 8c f9 0b 69 89 22 12 a5 7c e3 b4 e0 c1 11 7e ed 3e 0f ec 01 75 9a 5b e6 5c ec 83 74 88 18 d2 1c 5a 7a 78 bc dc 32 e3 36 8c 4a 4c dc 25 4e 0d fc 27 e3 16 2a 58 b7 de 12 20 68 08 f9 66 41 ca f6 e5 13 b0 ff ce d4 88 2a a3 49 72 9e 87 e2 62 58 ba 24 52 29 45 ec e1 ca b6 f3 98 96 51 df 7e 2b 42 65 d7 9f 68 a3 04 94 d1 e5 9f d8 af 1e c7 1c ec 6f ed ff ff ff
                                          Data Ascii: m36SIt0<IIaMe=R(|SQLM]J@/:0SBdxd|vxyIsi"|~>u[\tZzx26JL%N'*X hfA*IrbX$R)EQ~+Beho
                                          2023-12-14 21:28:16 UTC16384INData Raw: dd 9b 39 5c 9c a9 9d 25 5a 39 aa 2b 77 1e 99 3b fc c9 17 84 35 42 ae dc 8b cf a4 ec a3 1b bb 14 16 04 32 76 06 cf 5f f3 ac 21 5c f8 0c 59 9d 7f e4 fe 73 f9 3d 98 9c a8 bb dd 01 8c e2 62 0a 6a 29 99 71 c9 b9 01 40 ff f3 80 c4 00 2f 3a b2 80 06 db d3 50 00 8e 2d 8c c7 01 20 22 31 a0 5f d8 a8 30 c8 78 51 78 e5 2a c1 42 eb 0e 5d d0 ef 71 a3 17 5e 10 0d 15 0e 21 92 5b 4f 41 60 2b 5b 8c 24 94 bb 0a 65 eb 4b 84 d3 e4 fd 52 d0 ba 66 00 02 9a b1 e7 19 35 55 b9 07 99 a1 81 87 a1 45 8d c2 72 c9 a6 c5 35 f1 95 25 ff 60 92 36 df b6 2a af 2a 20 9c aa 64 39 cf 14 91 77 3b c6 11 63 61 4b 2b 54 57 f4 4f 62 0c 67 b1 65 8d 07 34 d3 12 aa 68 0e 5d b6 1a 54 7f 4f 2b 02 ed 34 d8 bb 5c 23 18 60 14 30 c3 6a c2 73 b9 24 81 8f 39 ec 22 fb 9c e1 02 30 dc 95 15 e9 1a 3e a6 36 a5 b7
                                          Data Ascii: 9\%Z9+w;5B2v_!\Ys=bj)q@/:P- "1_0xQx*B]q^![OA`+[$eKRf5UEr5%`6** d9w;caK+TWObge4h]TO+4\#`0js$9"0>6
                                          2023-12-14 21:28:16 UTC16384INData Raw: 71 17 61 ab 6b c5 12 a3 57 ee ac 0a cc b5 4b 30 9b ad 9a 3b 3a ff 05 40 af b0 d4 91 07 00 83 46 d0 30 07 93 29 16 18 4c c8 35 87 69 76 45 b6 65 da 56 1d 98 65 54 42 43 ac dc f9 fa 04 95 04 39 12 51 35 c3 4f 21 04 e4 1a 98 02 e2 10 7e 40 c2 d9 63 5f f4 b2 94 91 11 31 c3 52 7b ba 56 9f db e6 32 1a c8 72 1a ab 2d ff ff ff ef 5a 62 0a 6a 29 99 71 c9 b9 01 40 ff f3 80 c4 00 2d 8b f6 88 06 db 0f ad 00 de 69 20 ca 9d 76 02 41 4c cb 04 14 84 80 32 f6 05 49 cf 0e 62 28 e9 45 d6 c1 91 91 27 94 b2 7a 02 5b df af 9b 86 ad f3 95 9d 6d eb b0 4c 87 fb f1 9e fe bb 13 9d e5 ac 56 16 8a 9e 69 29 90 c6 9a 9b 08 2e 05 e7 37 4b 16 df 2e c7 62 ba fc 62 36 71 c2 be 72 d9 c8 94 41 06 4b e2 7e f3 60 02 7a 63 ad a9 b4 db 2b d0 47 0b bd dd 5d 8b db 99 83 fd 73 d6 20 14 8e 45 22 3a
                                          Data Ascii: qakWK0;:@F0)L5ivEeVeTBC9Q5O!~@c_1R{V2r-Zbj)q@-i vAL2Ib(E'z[mLVi).7K.bb6qrAK~`zc+G]s E":
                                          2023-12-14 21:28:16 UTC16384INData Raw: 71 f8 bd 7d 2f 6c cf f3 16 34 4d 56 ad cd b0 17 31 93 8c 4e 18 44 bc da 9e cb 88 ed 4d 0e 0e 73 30 56 bb 7f 47 bb 56 2a 5b de 21 e3 fc df 26 ca d2 e0 8b 8c aa 3c 58 26 6f 6a b3 24 6b a4 96 5c 22 ba 83 55 7a bd 4b 1e 03 7a 70 e4 43 26 6f fb 20 89 d2 46 ed 4e de 90 3a df d7 7a c6 29 de 52 d7 ac 6d c2 a6 68 c0 fe 75 23 b4 35 54 9f cb 92 16 fe 35 15 4b 95 66 f2 fd e4 70 43 0e cd 04 11 af ff ff ff ff ff ff ff eb 46 1f a5 e4 88 66 d2 a6 20 a6 a2 99 97 1c 9b 90 14 31 32 ba 30 94 80 00 00 00 00 00 00 00 ff f3 80 c4 00 2c 8b fe 78 c6 63 cb 59 18 40 01 ee c2 44 4e 0a cb 26 6b 9a 8e cd 6b f7 c9 9b 6c 14 5f d9 0a 8e 83 96 fb ad 3d d3 5a d9 c8 a9 5e 92 74 72 7c 87 a3 8e 05 59 49 16 8d ee 4d 8b 0a 9b 2c b3 b8 b7 3c 7f 6b bc af ab d7 c9 e6 c5 02 a9 0c 32 97 94 e8 e6 cd
                                          Data Ascii: q}/l4MV1NDMs0VGV*[!&<X&oj$k\"UzKzpC&o FN:z)Rmhu#5T5KfpCFf 120,xcY@DN&kkl_=Z^tr|YIM,<k2
                                          2023-12-14 21:28:16 UTC16384INData Raw: 7e 14 fc 61 10 61 90 75 7b 73 0e e5 4e 6b 95 29 fb 30 ec 42 2d ee 26 ce e7 bb d7 8d 4d e1 b8 c2 d0 02 11 0b 21 e9 24 30 b0 90 9a 3f c7 f5 5a d1 81 80 f6 38 05 05 f0 1e 23 9e 9d 12 4a 23 01 fd 60 80 56 ae d5 09 b5 a6 e5 d1 f4 fa 22 f9 2c 9e 25 a1 71 de 7e d9 d8 d6 ab bc ff 79 c3 bf b4 ab f6 5e 9d e3 c6 e1 8e f4 db 73 74 a4 de 73 58 4f 68 ea f1 74 c8 7c 1e c9 48 8e 89 26 f4 50 66 d3 83 d8 72 11 0c 18 3b 81 f5 ad 3c e2 76 81 46 00 3f ff ff ff fd 49 88 29 a8 a6 65 c7 26 e4 05 0c 4c ae 80 ff f3 80 c4 00 2e f2 b2 78 06 de 44 fd 2f 80 0f 16 5e c5 ba 5e 67 83 36 6e c4 6c 85 92 98 db a9 ff 4e 97 e1 79 30 63 1c 24 0f 63 1a 15 6f 5c 53 20 46 50 ba 4a 14 f4 10 80 b4 1a 48 2c 10 23 bf 3b 29 80 c2 a0 b7 b9 cb d4 01 5b d9 ad 95 17 31 4f 60 8f 7b 67 2d c0 a4 a2 48 2c 84
                                          Data Ascii: ~aau{sNk)0B-&M!$0?Z8#J#`V",%q~y^stsXOht|H&Pfr;<vF?I)e&L.xD/^^g6nlNy0c$co\S FPJH,#;)[1O`{g-H,
                                          2023-12-14 21:28:16 UTC16384INData Raw: cf aa 89 f4 49 68 42 c7 0f 9e 2f 24 ae 54 96 3b 4d a4 e1 0a 5a 82 2f 26 51 f8 36 44 b5 d2 5a a8 22 86 40 e4 07 44 28 e9 04 a1 d8 3f 99 97 91 ac 84 1d ca 9b 8d fa 4a 54 b9 28 2e 50 9a 91 8c 4b 98 3b f5 68 42 1d 05 c0 7c bc 1c 08 30 40 92 5b a5 23 32 21 59 2d a7 ec ac f1 fb ea a5 de cf ff ff ff ff ff ff ff ff ff ff ff ff fe 3d fc 52 fc f1 15 75 2e b4 1e 6a 2e 98 82 9a 8a 66 5c 72 6e 40 50 c4 ca e8 ff f3 80 c4 00 2b cc 06 88 06 63 0b 3d 00 0e 6e ba 25 84 b6 d6 13 cb a8 89 ab 74 e8 9d 24 d2 9a 58 ad 54 47 63 82 a8 c4 e0 64 94 75 25 8e 89 c9 03 53 f8 36 7c 6c 07 8d 4e a2 6c e8 ba e2 83 73 bc 98 8a 67 a5 a4 25 c5 eb 59 b9 f7 9c 5a 78 74 db 68 db 2e 3e 55 5d ee 9b dd 44 27 db e4 b6 0e 1b 43 5a c2 e3 f3 4a 55 cb ad 5f 0d 9d 50 91 71 35 da 96 49 46 42 13 b7 4f 01
                                          Data Ascii: IhB/$T;MZ/&Q6DZ"@D(?JT(.PK;hB|0@[#2!Y-=Ru.j.f\rn@P+c=n%t$XTGcdu%S6|lNlsg%YZxth.>U]D'CZJU_Pq5IFBO
                                          2023-12-14 21:28:16 UTC16384INData Raw: f8 61 b2 89 c4 6c cb 9a 79 7d e6 b8 b6 7c 6b 62 36 69 06 bb f8 fe 96 f8 8d 6d da af 75 fd b3 5f bf b8 34 b5 b7 8f 6d db 35 a5 ab 09 5c fb 79 7b 48 d8 c4 17 af 62 db 75 6d 8b 55 6c 5d 62 0a 76 75 2a ca 75 70 42 9c 97 2c 0e 0c d6 57 37 97 13 94 e1 1d c3 85 42 bc 75 5e 96 b5 ad 99 b7 ad d9 b5 5a f9 14 3d 48 b3 f0 85 33 b6 13 a4 92 39 89 a4 be ab 08 30 f5 34 b1 4f 00 9f 02 98 93 1c c8 54 b2 c5 f0 58 62 ea 14 6f ff ff ff ff ff ff f5 bd 5b 38 ce b7 ba e3 38 fa de b3 8c eb eb 7f 1f fd ff f1 bd fb 7d b0 ba b7 f6 dd 70 fa 78 5b 83 ae 05 69 31 04 ff f3 80 c4 00 2e 52 f7 8e 7f 8f 7f fc 14 08 27 13 00 70 08 e1 f0 4c 16 04 07 81 c7 b9 be 75 62 26 f2 7e 28 1b 62 ef 43 21 82 1d 18 d0 f8 ed 21 00 15 dc ff 13 5b 39 13 2a cc 63 74 d7 d2 29 52 8d 40 6b 19 b2 1e fe 76 c7 00
                                          Data Ascii: aly}|kb6imu_4m5\y{HbumUl]bvu*upB,W7Bu^Z=H3904OTXbo[88}px[i1.R'pLub&~(bC!![9*ct)R@kv
                                          2023-12-14 21:28:16 UTC16384INData Raw: 9a 2e eb 7d 7a df 3d 5e b4 eb b6 4a b4 c8 39 0f 4e 4f 60 5c 9c 49 7b 9a 8f b2 cb ac cf 6d 7b 2d 2d 56 6d 66 4c 4f 73 77 17 5d da 2e fa da 73 e6 66 66 66 66 66 6b 33 f8 bb e4 ac 4e 3e e9 ea ad 5b 59 ad bf 7a df 5a 1d 3a d5 ab 45 c3 93 10 53 51 4c cb 8e 4d c8 0a 18 99 5d 18 4a 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 2e 0b 0f 89 df 8f a7 fc 00 02 15 4d e1 1d 1a eb f5 da fe c4 e0 50 35 81 ad 81 f5 65 38 83 bc 66 8e 88 5c 6f e2 af 26 b4 d0 c4 dc 66 c8 79 00 65 c5 ce 33 64 f9 0a 4b 17 fa a8 31 a0 62 71 73 0d 11 91 a5 d9 32 bb 39 7c 75 0a 98 ef 13 a3 fb d0 67 72 81 50 73 08 99 11 2f 0d 00 f6 08 68 6a cd fe e5 53 e3 8c b0 4e 13 04 50 b8 27 30 d3 06 90 5f c1 20 13 40 c4 63 26 1e 80 a3 dd ff
                                          Data Ascii: .}z=^J9NO`\I{m{--VmfLOsw].sfffffk3N>[YzZ:ESQLM]J@.MP5e8f\o&fye3dK1bqs29|ugrPs/hjSNP'0_ @c&


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          37192.168.2.164975713.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC402OUTGET /0166/images/Z5BR-network.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:15 UTC732INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:15 GMT
                                          Content-Type: image/png
                                          Content-Length: 3298
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: HIT
                                          Age: 3757
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j5AV48Dntc9UtNKaXM11%2FfRE20rG691ksRO9vkEgT9tdMqvLFzbENOnT%2BI7GWBUdqjxjloDL%2BUTGoJAEo9FUI5Y9u%2F0k0liOJtbNLWnVdi%2Fim3swgM6HKAfe%2F6FD"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 83598917df5e07d7-IAD
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212815Z-fezxvzgrrp6qd0gbcbwm4wwwec000000023g00000001kxcm
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:15 UTC3298INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 46 08 06 00 00 00 7b 72 4c d6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 0e 69 43 43 50 6b 43 47 43 6f 6c 6f 72 53 70 61 63 65 47 65 6e 65 72 69 63 52 47 42 00 00 38 8d 8d 55 5d 68 1c 55 14 3e 9b b9 b3 2b 24 ce 83 d4 a6 a6 92 0e fe 35 94 b4 6c 52 d1 84 da e8 fe 65 b3 6d dc 2c 93 6c b4 41 90 c9 ec dd 9d 69 26 33 e3 fc a4 69 29 3e 14 41 10 c1 a8 e0 93 e0 ff 5b c1 27 21 6a ab ed 8b 2d a2 b4 50 a2 04 83 28 f8 d0 fa 47 a1 d2 17 09 eb b9 33 b3 bb 93 b8 6b bd cb dc f9 e6 9c ef 7e e7 de 73 ee de 0b 90 b8 2c 5b 96 de 25 02 2c 1a ae 2d e5 d3 e2 b3 c7 e6 c4 c4 3a 74 c1 7d d0 0d 7d d0 2d 2b 8e 95 2a 95 26 01 1b e3 c2 bf da ed ef 20 c6 de d7 f6 b7 f7 ff 67 eb ae 50 47 01 88 dd 85 d8 ac
                                          Data Ascii: PNGIHDR?F{rLgAMAaiCCPkCGColorSpaceGenericRGB8U]hU>+$5lRem,lAi&3i)>A['!j-P(G3k~s,[%,-:t}}-+*& gPG


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          38192.168.2.164976035.190.80.14435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:15 UTC543OUTOPTIONS /report/v3?s=NXk7jYVlV4n18BLvIBk%2BG8JQm%2BG8u2tUAzHLhoxu%2Fq2gBpTivVihd6o3tbrBng1vx8xQDDxe3zG%2BBCITOqDxYj67SKjiMmS8lJ%2FQlHTy4rq4cEqiXqCreH3rFxae HTTP/1.1
                                          Host: a.nel.cloudflare.com
                                          Connection: keep-alive
                                          Origin: https://0rdpodq52pb3kn.azureedge.net
                                          Access-Control-Request-Method: POST
                                          Access-Control-Request-Headers: content-type
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:16 UTC336INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          access-control-max-age: 86400
                                          access-control-allow-methods: POST, OPTIONS
                                          access-control-allow-origin: *
                                          access-control-allow-headers: content-length, content-type
                                          date: Thu, 14 Dec 2023 21:28:15 GMT
                                          Via: 1.1 google
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          39192.168.2.164976213.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:16 UTC402OUTGET /0166/images/-EBq-current.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:16 UTC739INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:16 GMT
                                          Content-Type: image/png
                                          Content-Length: 1162
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: HIT
                                          Age: 4499
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YC%2FaLOJapbR4wT%2BPsH0ehlfk1%2Fk6g6w%2FrkHw%2FSPQbHNfWWC1VvEkbHHU3LesgQpSMRfV8eJbJPGl3FDGYf8zdZxdkDApNXWtuCBRGMQukXvfa9zsnZttCi6%2F8gZn"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891a98a16b6a-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212816Z-bsfv3ncmkh2vfeabfpms2zm9pw00000005ag00000000uuw8
                                          X-Cache: TCP_REMOTE_HIT
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:16 UTC1162INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1c 08 03 00 00 00 a7 0f 34 df 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 8e 50 4c 54 45 ff ff ff fe fe fe fd fe fd fd fd fd fc fd fc fb fd fc fc fc fc fb fb fb f7 fb f8 f9 f9 f9 f8 f8 f8 f7 f7 f7 f6 f6 f6 f5 f5 f5 f0 f8 f2 f4 f4 f4 ee f7 f0 ed f7 ef f3 f3 f3 f2 f2 f2 f1 f1 f1 f0 f0 f0 ef ef ef ee ee ee e6 f3 e8 e5 f3 e7 ed ed ed eb eb eb ea ea ea e9 e9 e9 e8 e8 e8 e7 e7 e7 e6 e6 e6 d9 ed dc e4 e4 e4 dc e6 de e1 e1 e1 d1 ea d6 e0 e0 e0 d8 e5 da d0 e8 d4 cd e8 d2 cc e8 d1 dd dd dd dc dc dc ca e7 cf ca e6 cf db db db d8 dc d8 d8 d8 d8 d7 d7 d7 d6 d6 d6 d5 d5 d5 c0 e2 c6 d2 d2 d2 bc e0 c3 d1 d1 d1 d0 d0 d0 cd cd cd cb cb cb ca ca ca c8 c8
                                          Data Ascii: PNGIHDR4sRGBgAMAaPLTE


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          40192.168.2.164976313.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:16 UTC665OUTGET /0166/fonts/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2 HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://0rdpodq52pb3kn.azureedge.net
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/css/font.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:16 UTC731INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:16 GMT
                                          Content-Type: font/woff2
                                          Content-Length: 21552
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: HIT
                                          Age: 4500
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FphkHYT1fonqbTmfscZDNjfZqiBwplM6mZvMxZG4KKIs9ek68R%2Bp%2FLN5nG%2FX%2F00pRyqnnI4mGra2AlOiKznbwDEOJoEr0bPAvPRxGTji889o0QBiZzYQgGvzcsrm"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891e9856485b-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212816Z-nanpsyc2bx3v75bxccep2gxpyw00000002w000000000477v
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:16 UTC15653INData Raw: 77 4f 46 32 00 01 00 00 00 00 54 30 00 11 00 00 00 00 cc 64 00 00 53 ca 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 18 1b d7 2c 1c 95 40 06 60 00 84 7e 08 81 3c 09 9e 75 11 0c 0a 81 dd 58 81 bd 1a 0b 85 02 00 01 36 02 24 03 8a 00 04 20 05 82 72 07 8d 58 0c 84 00 1b 7c b8 35 e2 ed 03 81 8d 03 30 9b b9 b9 61 76 20 86 8d c3 e3 07 70 dd d9 08 1b 9c 07 90 8d bb 52 b3 ff ff 73 72 43 64 c0 1e 8a 5f 6f 15 2c aa bb c3 41 d2 34 09 92 18 77 90 c1 ce 7b 30 93 8d 20 de e3 41 5b b7 7a bc cd 1f 4c 89 22 eb f2 6a c3 ba e8 26 73 af 1f 61 ea 2d 4f 5d db 87 ac 0c b3 97 eb b4 0a e5 8a a6 6d fe fa 82 82 f9 b6 7e 6c ab 1f 79 79 1b 11 6d f1 26 cb 58 b5 55 30 a5 fe b0 b8 85 d7 eb f5 47 96 7c aa d8 74 2e 1c b1 08 6c 5c c6 48 56 4e f7 f2 fc ff af
                                          Data Ascii: wOF2T0dS,@`~<uX6$ rX|50av pRsrCd_o,A4w{0 A[zL"j&sa-O]m~lyym&XU0G|t.l\HVN
                                          2023-12-14 21:28:16 UTC5899INData Raw: 03 85 d9 72 bb 50 1e 03 2e 06 9e 23 c7 47 82 d7 93 5b 21 f2 e5 4f 06 35 48 c1 ed c9 9f 8e 42 f2 0c c1 76 65 93 c2 9e 9e d0 51 08 93 e5 84 29 1e a2 37 73 b8 d3 01 de 89 3b b4 dd c1 bd 36 e8 ed b0 4d 8d 76 5b 4c 62 9c 98 35 a4 a6 90 e2 08 6c 4c ce e5 0b c9 88 49 68 9a 92 d0 45 49 8c ab e0 aa 2a d1 57 fc de 5a d1 58 93 b6 0a a6 9d b2 1d 71 99 63 68 a3 cc 0e 32 69 2a 96 d2 9a 35 6b ea a4 58 f5 5f 56 e7 1a af 33 3d 86 16 ad bd ee 66 71 50 6a 19 ae 51 d3 67 69 70 b6 c2 37 b4 af bc 66 30 15 67 e6 07 8b 0f b7 ae 8c cf 3d 39 93 51 08 14 86 95 54 1b ee 99 2d e9 d7 80 62 94 3c 98 94 90 2f b3 84 ad 18 c4 cd ca 98 9d ab aa aa 3a 60 38 1c 14 c7 99 0b 17 8b 7a 4e 4f a8 43 16 39 ac b2 bd 2e 8a 44 75 c6 1f dd 3e 06 87 7d 6d 28 41 84 67 5a 63 eb 6c a4 f5 c8 b8 bd 74 d7 e4
                                          Data Ascii: rP.#G[!O5HBveQ)7s;6Mv[Lb5lLIhEI*WZXqch2i*5kX_V3=fqPjQgip7f0g=9QT-b</:`8zNOC9.Du>}m(AgZclt


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          41192.168.2.164976413.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:16 UTC669OUTGET /0166/fonts/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2 HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://0rdpodq52pb3kn.azureedge.net
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/css/font.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:16 UTC728INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:16 GMT
                                          Content-Type: font/woff2
                                          Content-Length: 21716
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aY92fZUr1%2FfBrtFWmRUNsmNE5060b%2Bb6IZtN2%2F0hkKgUBj63%2BNGliiZ2bxLKpOKesBTqqNMcWEOWXk6fQicBTpvwkibH7KtFTRx21iP56mO0Q9OyupaixHQDmPM0"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891eba6beac1-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212816Z-6z5uzkpwyt0652xzmkxrfpn55c00000005qg00000000mzgp
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:16 UTC15656INData Raw: 77 4f 46 32 00 01 00 00 00 00 54 d4 00 11 00 00 00 00 cc 50 00 00 54 70 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 34 1b d7 2c 1c 95 40 06 60 00 84 7e 08 81 64 09 9e 75 11 0c 0a 81 dc 3c 81 bc 34 0b 85 02 00 01 36 02 24 03 8a 00 04 20 05 82 56 07 8d 58 0c 84 5e 1b 9c b8 27 98 9b 3a aa e2 dc 6d 03 a0 a9 0f 97 f5 3f a9 c9 74 73 f1 dc 36 28 23 6b 9b 79 ee 18 85 c0 c6 01 04 e6 4f 4e d9 ff ff 7f 4d 6e c8 10 58 81 ce aa 7e 58 25 41 99 ba 10 54 a3 b6 1b 71 a6 72 cd 4c 0b 93 39 08 ba 42 7d 23 65 14 9a c7 cf 88 2a 7d e9 a8 d7 d2 da bd d0 b8 e4 7b 8b cf ba 6c f6 49 3e b6 6e af 96 95 9f 2a f1 92 75 1b 3e 76 28 b7 dc 7d 6c 6f b2 32 cc 66 b3 f5 44 dd 54 47 84 9e 95 3a 6d 63 fc 33 c5 b2 4d c1 1f 41 d6 02 1f f7 f1 9f 2f 61 4a 6c dc bb
                                          Data Ascii: wOF2TPTp4,@`~du<46$ VX^':m?ts6(#kyONMnX~X%ATqrL9B}#e*}{lI>n*u>v(}lo2fDTG:mc3MA/aJl
                                          2023-12-14 21:28:16 UTC6060INData Raw: 7b d2 d1 03 ab 9d 41 5c 87 38 ea 41 1d 58 1a 9a f3 06 a8 5b 85 23 2f e9 71 5d 84 e7 d8 79 39 86 fb 04 ae ff ac 7b 38 c1 a7 b1 5b 60 f3 a6 02 5e 52 c0 f5 c5 51 e1 94 85 28 8a da 74 17 53 d7 5e ef 1d c5 8e 17 27 9e e4 b1 f9 00 07 7e 10 34 4e 80 5e ba 7f 7c 6f 75 7c 4c 92 52 71 3c ac 93 ef 4f be 12 6c 60 90 47 93 cb 5a 41 04 7b 0c 9d 2a 07 5c 56 89 54 c0 fb 23 f8 55 55 94 b5 91 be f5 32 e3 51 4f 6a 2b ba 95 bd cf 5b 52 cf ec 51 50 3c f6 09 f4 ff b4 df a3 f9 08 bc 0a 4e f8 94 22 b1 e1 be d5 48 b5 dc 40 4a d8 71 50 21 9f af 06 d5 dd a3 90 ea da cf 86 34 e1 80 ec f9 af e5 40 fe 02 41 48 5e 21 50 4a 4d 83 c1 b6 80 70 fe 09 17 75 1f 75 6d 66 29 ce 2d 60 26 f9 54 95 eb d2 94 63 54 71 4c 10 70 24 2d af af 3a 5d 8c 01 9d 77 05 4b cd e1 ad 18 a5 d8 dd ee 86 9e 1f fa
                                          Data Ascii: {A\8AX[#/q]y9{8[`^RQ(tS^'~4N^|ou|LRq<Ol`GZA{*\VT#UU2QOj+[RQP<N"H@JqP!4@AH^!PJMpuumf)-`&TcTqLp$-:]wK


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          42192.168.2.164976513.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:16 UTC397OUTGET /0166/images/uZbx-si.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:16 UTC731INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:16 GMT
                                          Content-Type: image/png
                                          Content-Length: 5377
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: HIT
                                          Age: 4500
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F%2FWKaheDeEF0RHGYf3fs8Mx%2Bk%2FkpI3M%2BpT61YLuoFgH4rEJwvBfUQ0gUguntE79N8PvgTuVJt9CoPPjFSB%2F4YVuYPRz8auOPpYeZV3Ml1Zw9FQgmAe5lcorIT2Xj"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891eda5f2c8b-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212816Z-nanpsyc2bx3v75bxccep2gxpyw00000002u00000000052xk
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:16 UTC5377INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 02 be 08 00 00 00 00 f1 c0 d3 fb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 14 bb 49 44 41 54 78 da ed 9c 3d 76 e3 58 92 85 63 09 d8 42 62 07 c3 2d d4 e3 0a a4 25 88 bd 02 31 17 d0 c0 02 46 cc b1 da 49 aa 8d b6 86 54 bb 25 a8 dd 94 d2 18 a3 92 ca b1 27 29 b5 35 3f 06 e2 de 80 3b 46 3c 48 78 20 01 a2 66 7a e6 9c 3e 45 9d 3a 59 a5 2c 08 02 f0 e2 45 dc b8 f1 11 d2 28 15 00 55 1b 98 92 00 95 0a 18 95 66 50 80 04 50 03 02 c0 40 1a 00 c4 ff 41 05 0d 00 61 20 60 30 82 80 18 09 aa d2 60 4a 55 fa 97 d1 40 98 11 80 92 20 00 21 69 00 49 90 44 0d f3 53 28 49 c2 94 30 a8 11 84 0a 15 30 80 0a 23 40 50 4d a9 66 50 33 03 d8 34 44 4d 90 14 1a 95 64 0d d2 60 0d 09 05 49 f3 8b 01 fc 5a 08 40 1a 42 ad bd 3a
                                          Data Ascii: PNGIHDR*sRGBIDATx=vXcBb-%1FIT%')5?;F<Hx fz>E:Y,E(UfPP@Aa `0`JU@ !iIDS(I00#@PMfP34DMd`IZ@B:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          43192.168.2.164976635.190.80.14435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:16 UTC472OUTPOST /report/v3?s=NXk7jYVlV4n18BLvIBk%2BG8JQm%2BG8u2tUAzHLhoxu%2Fq2gBpTivVihd6o3tbrBng1vx8xQDDxe3zG%2BBCITOqDxYj67SKjiMmS8lJ%2FQlHTy4rq4cEqiXqCreH3rFxae HTTP/1.1
                                          Host: a.nel.cloudflare.com
                                          Connection: keep-alive
                                          Content-Length: 529
                                          Content-Type: application/reports+json
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2023-12-14 21:28:16 UTC529OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 35 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 30 72 64 70 6f 64 71 35 32 70 62 33 6b 6e 2e 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 2f 30 31 36 36 2f 3f 66 62 63 6c 69 64 3d 49 77 41 52 30 76 38 44 4a 5a 7a 52 6a 72 6a 33 32 54 76 74 2d 6f 51 57 33 42 74 44 46 59 65 51 6b 36 32 75 45 58 76 45 4e 36 4d 39 45 50 49 59 5f 4d 69 5f 32 65 4b 38 45 4a 58 31 4d 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69
                                          Data Ascii: [{"age":1,"body":{"elapsed_time":1450,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M","sampling_fraction":1.0,"server_i
                                          2023-12-14 21:28:16 UTC168INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          date: Thu, 14 Dec 2023 21:28:16 GMT
                                          Via: 1.1 google
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          44192.168.2.164976713.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:16 UTC398OUTGET /0166/images/scan-gif.gif HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full
                                          2023-12-14 21:28:17 UTC730INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:16 GMT
                                          Content-Type: image/gif
                                          Content-Length: 21676
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wOEg34y0%2BMbSLrJSFwlDWhqA%2Fki%2BLLMyYQOv1%2BfSzIQKF0po15b7sV3%2BQOUFexIUKo5USUQWqVowcoRq5OcP%2BQeYnJ0jMB7ICxDi3UPdOqQJwpsGBOO0W0p7a9nH"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891bdcdb6b71-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212816Z-1mdacdpazd3ed8feusdf68zc5n000000040g0000000134k0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:17 UTC15654INData Raw: 47 49 46 38 39 61 8d 02 ea 00 f7 00 00 00 00 00 24 24 24 28 27 28 2b 2b 2b 33 31 2e 33 33 33 3c 3c 3c 3c 39 30 43 3e 30 44 3e 2d 56 4a 2b 5b 4d 2a 4d 47 37 63 53 29 6d 59 28 67 55 27 71 5c 26 44 44 44 4b 4b 4b 47 48 47 55 55 55 5b 5b 5b 64 64 64 6d 6d 6d 73 73 73 7b 7b 7b 78 77 78 96 74 1e a2 7c 1c aa 7f 14 84 69 22 f3 45 13 f3 4c 1c f3 41 0e f3 53 25 f3 6b 45 f3 71 4c 1c a3 1f 23 a6 25 27 a7 29 2b a9 2d 2f aa 31 33 ac 35 37 ae 39 3a af 3c 3b b0 3d 75 b7 00 7c b9 00 3e b1 40 42 b3 44 4a b6 4c 47 b4 4a 4e b7 50 51 b9 53 56 ba 58 59 bb 5a 7f 80 7f 5d be 60 64 c0 65 6c c3 6d 66 c0 68 6f c4 70 75 c7 76 76 c8 78 79 c8 7a b8 8b 16 81 bc 06 d7 9f 0f c8 95 14 da a2 10 ec ae 0c e2 a7 0e ff b7 00 ff b8 00 f4 b3 0a ff ba 08 f5 b1 02 92 c5 2e 97 c6 33 9c c9 3e 99 c7
                                          Data Ascii: GIF89a$$$('(+++31.333<<<<90C>0D>-VJ+[M*MG7cS)mY(gU'q\&DDDKKKGHGUUU[[[dddmmmsss{{{xwxt|i"ELAS%kEqL#%')+-/13579:<;=u|>@BDJLGJNPQSVXYZ]`delmfhopuvvxyz.3>
                                          2023-12-14 21:28:17 UTC6022INData Raw: a8 5a ab b2 3c ca 02 ca 39 0a 14 00 ab 60 db 1b 4a ab 81 4c 7b 73 46 a0 00 03 20 07 95 b8 03 7a 49 b5 b8 d8 07 f0 1a b7 85 7b 03 9e 50 ac 3b 99 b7 6d 23 b6 cb 4a b6 88 e7 b4 50 9b ae 8b 2b 93 a3 d0 b8 8a 1b 9a f5 aa 9e 02 c0 9e 90 ab af 87 38 9f 94 5b 77 66 6b 00 1b eb 09 34 20 95 2a 60 03 06 cb 94 a3 10 ac 55 19 03 ad da a8 78 3b ba e2 2a b9 e4 7a ba 74 a7 04 0b 10 00 6d 50 89 80 80 02 2d c0 02 30 d0 07 81 b0 bc cc db bc cb db 07 30 c0 02 2d 80 02 89 1b 07 47 ab bb bb 2b 6f d5 56 9b d7 16 06 e1 16 31 e3 ff 86 04 e2 3b be e4 5b be e6 7b be e8 4b be 1d 90 8f 58 9a 09 1e 7b bc 9d 19 bf f2 3b bf d2 6b b2 ad 5a 09 14 f0 b5 d8 0b 99 f2 76 0a 67 80 06 00 1c c0 02 3c c0 04 5c c0 06 7c c0 03 7c 06 6b 90 6b 5f d0 05 5e f0 c0 10 1c c1 12 3c c1 14 5c c1 11 4c 05 0c
                                          Data Ascii: Z<9`JL{sF zI{P;m#JP+8[wfk4 *`Ux;*ztmP-00-G+oV1;[{KX{;kZvg<\||kk_^<\L


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          45192.168.2.164977013.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:17 UTC481OUTGET /0166/images/cross.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full; _ga=GA1.2.689426144.1702589296; _gid=GA1.2.43306712.1702589296; _gat_gtag_UA_xxx_x=1
                                          2023-12-14 21:28:17 UTC739INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:17 GMT
                                          Content-Type: image/png
                                          Content-Length: 510237
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: HIT
                                          Age: 4686
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZMrYPxJ13DLuJyH3hVdgr9BKICVHiRomO%2FxPcY4bqDQQXXig3PQpwRP9Ij1q%2BheZLpIf4IA1ePkllSweZOHH7AGsTYQ%2Bqldrlycscvu48bGU6wzUSZ%2BtvXB4oOT%2F"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891bab976bf8-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212817Z-gvgr88rq5t55rccgtft2msaemn00000005qg000000002qdq
                                          X-Cache: TCP_REMOTE_HIT
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:17 UTC15645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 20 00 00 08 20 08 06 00 00 00 fa 56 d5 d6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 84 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 08 20 a0 03 00 04 00 00 00 01 00 00 08 20 00 00 00 00 a4 be 23 91 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00
                                          Data Ascii: PNGIHDR VgAMAa cHRMz&u0`:pQ<eXIfMM*JR(iZHH #pHYs
                                          2023-12-14 21:28:17 UTC16384INData Raw: 9d 9d b5 a8 b9 66 75 65 5c f8 09 c7 1a 1b 9e f5 e0 79 1f a5 82 cc d5 c2 fa 7b 0f 3a 33 bd e4 02 eb b7 80 97 0a d9 f8 33 5a 7d e6 d9 5d 66 49 9a 5a 4b ed 18 da fa 32 53 3b 06 53 25 04 cf ea a9 59 f8 49 f9 97 bf cc 04 7f ff f7 7b 56 3e e4 25 bf 52 9c 3e 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 c0 13 0a 74 ab c8 cf 7d 94 de 19 bd d4 ba 39 6c ed eb 3f 58 36 3a 6a a5 da d9 47 0b 8b 56 53 cc ab 91 67 55 25 79 8f 7d f5 2a 1f 3c e1 e6 59 ed 80 0a 6c c4 4b 1f 76 7e bd d8 6a f5 70 77 60 8d 52 05 00 94 88 90 2a 9e da 52 97 82 ec d4 1d 3b 32 fd 73 8b 96 16 7e ab 4d fc f1 61 9b d9 cd cf 77 b7 02 42 a7 33 64 6b cd 4f ca f9 39 eb 78 fb 85 f1 31 2b 55 2e 24 f6 04 04 95 d2 8f 4d 59 3a 7a a2 fd b1 50 bb 79 86 6c eb 11 02 7e 47
                                          Data Ascii: fue\y{:33Z}]fIZK2S;S%YI{V>%R> t}9l?X6:jGVSgU%y}*<YlKv~jpw`R*R;2s~MawB3dkO9x1+U.$MY:zPyl~G
                                          2023-12-14 21:28:17 UTC16384INData Raw: 09 90 00 09 90 00 09 90 c0 a6 11 88 bf fb ee 5a b5 bf ff 62 f5 3f fe 2c 95 7b f7 25 7c fa 44 64 6c 4c ca 61 24 6d 9a 76 01 01 33 4d bb e0 61 e9 68 80 8d 31 af 4d eb 2b 9e 78 8b 10 c0 18 52 11 82 0a 0f 52 8c ad d8 75 25 f1 30 c2 4a 81 38 70 3f 70 f6 75 89 d3 b5 ef 8e f9 f4 d3 3b 8d be e2 55 0b 10 6c 43 da 82 db ea 7e d0 01 7b 06 f3 ea a0 54 5e 4f 48 fc fa b5 c4 b8 a0 22 f6 fe f6 f9 a0 a1 54 2d 6f b7 d4 5e 37 f9 4f 95 82 68 08 57 d3 26 14 97 f0 be 26 eb 67 e0 6c a0 da 8b fc 15 d6 75 ff 5f 2a fa 1c 55 21 01 44 05 46 05 08 7a 2e dd 36 8d 25 44 06 6f 90 29 ba 9f 83 c5 46 96 ad 40 c0 58 c1 4e ed 4a ea 1d 41 ea 6f 3b 68 95 f0 05 8c 2f e2 dc 91 00 e2 83 34 89 ed fd 91 62 7b b5 0a 25 0a 1e 1e 56 a3 20 ce 45 3f 4d 3a f2 fe fe 7f 36 a7 4e dd dc 0a 7c 78 0d 24 40 02
                                          Data Ascii: Zb?,{%|DdlLa$mv3Mah1M+xRRu%0J8p?pu;UlC~{T^OH"T-o^7OhW&&glu_*U!DFz.6%Do)F@XNJAo;h/4b{%V E?M:6N|x$@
                                          2023-12-14 21:28:17 UTC16384INData Raw: 84 c5 92 63 ce b5 8d 9a 17 1b b8 fc 60 02 45 2c b8 88 0a 6b f7 a7 18 77 88 1e 4b e8 b9 52 f5 e1 7c b0 73 97 b4 1d 3b 0a d7 83 93 d2 f6 9f 4e 8b 7f f0 d0 0f d2 dd 7d 95 e2 83 b7 98 b7 9d 00 41 2f dd 9c 3c 39 84 99 d3 57 4b ed 6d bf f3 83 e0 82 a4 b1 c4 50 8f a5 95 05 49 a6 a7 24 ac 54 c4 40 88 60 d3 30 e4 c8 45 5f dc 6d 7c a8 bf bd 73 b8 d6 b4 04 d6 e3 97 8f bc 18 03 4b ae fa 43 ce f5 21 9f 29 86 56 71 1a 5d ba 10 21 d8 25 7e b8 18 a3 92 a5 12 4f 4d 4b 82 0f 2f 2c 54 ac 3b 82 03 81 82 eb ba 57 f2 fe fe 51 3e d8 97 74 0e 5f 92 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 34 35 81 6c f2 de 97 72 f7 ee d9 e8 2f 7f 91 f0 de 7d 49 46 46 45 c6 c7 c5 c7 df c4 cb 3a 49 0f b6 07 9e a6 31 c6 df c9 55 7c f0 a6 e8 1f cf 8b 52
                                          Data Ascii: c`E,kwKR|s;N}A/<9WKmPI$T@`0E_m|sKC!)Vq]!%~OMK/,T;WQ>t_45lr/}IFFE:I1U|R
                                          2023-12-14 21:28:17 UTC16384INData Raw: 1a 42 c3 43 21 81 15 25 60 eb 58 e3 a1 ac aa 5b 5b d2 04 4e 24 48 b9 80 7a 68 90 86 21 0c 43 49 6b 35 09 5c 07 66 25 06 1a a1 b4 a7 1c c7 ff 54 d8 b9 f3 fb 6c 6c ec 22 ad 88 56 f4 14 72 e3 24 40 02 24 40 02 24 40 02 24 40 02 24 40 02 24 40 02 24 40 02 24 40 02 24 40 02 2b 44 20 43 da 85 f4 e6 4f a7 83 db 3f cb cc ad 9f a5 76 ef 3e 82 d7 2f c4 7b f5 4a 5c 6d 67 c5 7e 79 19 f2 50 a3 68 da 05 8d 71 33 ee 61 71 b4 c7 1f 4d 81 a0 4e 04 79 44 b2 06 1d 80 ba 1f a8 69 f0 12 16 2b 7a c8 dd 0f a6 b1 21 ed 9e cf d2 72 02 1a f1 88 51 e1 02 38 3f cf 22 2e 19 22 2e 29 9b 37 4b 79 d7 0e 29 f7 1f 92 d2 89 2f c5 3f 78 70 42 fa fa 4e b1 b3 65 cb f1 b7 ed 0a f3 ea de b6 3b c8 1d fb 34 02 e6 e8 d1 21 38 21 5c 95 a4 b7 c7 77 e4 ec ba a2 5f 29 20 e7 d1 4b dc 01 66 66 66 25 40
                                          Data Ascii: BC!%`X[[N$Hzh!CIk5\f%Tll"Vr$@$@$@$@$@$@$@$@$@+D CO?v>/{J\mg~yPhq3aqMNyDi+z!rQ8?".".)7Ky)/?xpBNe;4!8!\w_) Kfff%@
                                          2023-12-14 21:28:17 UTC16384INData Raw: 64 e6 b1 94 5e a1 93 33 8c 25 af ad 2a d8 20 58 10 21 54 f2 d3 e3 67 bf f6 cb ff ce 3d f3 4d 12 20 81 cf 25 50 79 98 51 55 75 d5 85 04 4e 08 16 04 42 3a 19 3c f0 98 24 96 38 08 24 80 da 53 53 35 a8 02 34 e7 7b df c5 b7 6f ff 9b 4b 11 c2 e7 e2 e7 f7 49 80 04 48 80 04 48 80 04 48 80 04 48 80 04 48 80 04 48 80 04 48 80 04 1a 80 80 f9 f1 c7 33 d1 c0 cf 97 a2 81 01 89 06 20 40 18 1e 12 eb e9 ac 78 73 af c4 c7 e0 bc 1c 1c 48 3d 75 28 55 f7 03 c4 df 32 b7 60 e5 82 98 dd 72 c4 08 0d 80 72 e5 4e 91 a0 57 8e ed 3a dc 73 d6 f5 84 6b 6e 20 3a d0 75 8d 88 eb 80 d9 32 ea 60 09 f5 31 6e 6e 16 bf bd 5d 72 7d 07 a4 e9 c8 11 f1 0e 1d 12 39 d0 7b 96 ce 07 eb f0 62 b2 48 9f 4d 80 02 84 cf 46 c8 1d ac 15 81 aa 08 e1 aa 15 74 1c 2b 84 e1 a9 1c dc 0f ca 41 59 e6 91 63 7e 21 40
                                          Data Ascii: d^3%* X!Tg=M %PyQUuNB:<$8$SS54{oKIHHHHHHH3 @xsH=u(U2`rrNW:skn :u2`1nn]r}9{bHMFt+AYc~!@
                                          2023-12-14 21:28:17 UTC16384INData Raw: 80 04 48 60 51 04 b2 a1 a1 ae ec c1 64 7f 7c ef ee 57 a5 9b 43 f2 e6 e7 21 29 c1 05 41 26 1f 4a 2e 8c a4 80 f8 a8 8f 48 8d a3 f1 17 c4 65 8c 6b e5 dc 33 61 1b 27 12 20 81 85 11 98 af 5f a1 5a 84 fe e1 33 6c 30 e2 03 04 48 63 0c 8c d4 28 68 e4 b8 52 f2 1c 09 1c 0c e1 da b9 5d 0a 6d fb 64 5b 4f af e4 0e 1f 11 47 d3 2e 74 75 7d 45 e7 83 85 3d 0b ee 45 02 eb 81 00 05 08 eb e1 29 f1 1a 49 e0 3d 02 9a 37 5e 9d 10 90 7d e1 07 c7 75 91 33 c9 16 bb ae 5e 42 54 a6 d3 17 2f c4 9a 2e 9a 11 d7 6a 6b 54 ce 67 86 11 d8 38 46 d5 03 e1 bd c3 f1 2d 09 90 40 8d 09 54 2b dd da b0 2d 1b 22 a8 00 01 e2 04 75 42 40 ba 94 f8 f5 2b 53 6e 8b 28 c4 2e 2a dd 85 24 f9 31 f9 e9 a7 d3 ce ef 7e 77 a1 c6 97 c2 c3 91 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 c0 86 22
                                          Data Ascii: H`Qd|WC!)A&J.Hek3a' _Z3l0Hc(hR]md[OG.tu}E=E)I=7^}u3^BT/.jkTg8F-@T+-"uB@+Sn(.*$1~w"
                                          2023-12-14 21:28:17 UTC16384INData Raw: 5f c5 ff f3 7f fe 88 fc 74 5f 14 31 a2 ba 94 cf 4b 38 35 25 09 9c 10 24 0c 20 3e 80 f5 3b ac de d5 09 c1 e4 af ab 9c 4f 2b 7a 9c 48 80 04 96 8f 80 b1 6b d4 c3 23 6e 81 6c 75 65 c1 8f 06 31 2a e9 51 4a 33 33 12 c0 ea b1 54 9c 11 0b 42 21 37 41 fa 14 b1 be b2 92 68 4f f6 d3 4f 97 64 e7 ce 4b b4 92 5b be e7 c3 23 93 00 09 90 00 09 90 00 09 90 00 09 90 00 09 90 00 09 6c 7c 02 d9 c0 5f 4f 64 23 c3 df 26 d7 af d7 17 ff 37 9c 0f 6e 0e 49 e9 ce 1d c9 bf 7a 23 79 34 d1 f3 40 a0 f1 32 4d 67 5a 1d bc a3 31 33 4a 10 36 fe 6f 83 77 b8 fa 04 12 44 cb 62 c4 c4 62 14 ba 18 79 4c 43 a4 5c 08 3c 5f 12 a4 5d b0 5b 5a 24 df b6 4f 0a 07 0f 4a e1 f0 11 71 bb bb 2e 38 ff f4 4f a7 57 ff aa 79 05 24 40 02 24 b0 78 02 14 20 2c 9e 1d bf 49 02 24 b0 0a 04 9c d6 d6 3e bf 14 5d 49 c3
                                          Data Ascii: _t_1K85%$ >;O+zHk#nlue1*QJ33TB!7AhOOdK[#l|_Od#&7nIz#y4@2MgZ13J6owDbbyLC\<_][Z$OJq.8OWy$@$x ,I$>]I
                                          2023-12-14 21:28:17 UTC16384INData Raw: 94 24 bb 14 43 11 9c 0b 10 70 23 33 7d f6 4c 62 58 bd c7 a1 48 8c 9b 9a 7a 11 af 17 f5 fa b0 30 0a 5b af e9 75 b9 1e d3 cb b6 88 8b 36 be 30 62 60 d1 8b 5c 24 81 35 44 a0 1e bf d1 97 e5 2a 8d 3f 04 9c f6 0e ad c6 1d 5e 50 37 84 30 90 0a 62 b5 02 b1 90 6a 84 1c c4 aa 8d 35 2c cb ea 33 71 6b 0b 44 08 17 29 42 58 43 3f 12 ee 0a 09 90 00 09 90 00 09 90 00 09 90 00 09 90 c0 ba 24 90 dd 80 f3 41 71 ec 52 0a d1 41 e5 d6 80 cc 0d 8f 48 08 e7 03 07 6d 17 0a 2a 3e 30 b6 b8 59 82 9c ac 2a 3e d0 bc ad 56 33 79 99 d7 ad cb 23 e7 4e 93 c0 7a 20 a0 2d 17 d4 f5 00 ee 07 68 53 19 41 78 10 d9 96 84 4d 8d 92 6d df 2e ce 8e 1d e2 ef ef 91 c6 cf 3f 97 c2 e7 87 4a 76 c7 be 3f 88 b4 7e 67 da da 4a eb e1 e8 b8 8f 24 40 02 24 40 02 af 12 a0 00 e1 55 1e 7c 46 02 24 40 02 6b 96 80
                                          Data Ascii: $Cp#3}LbXHz0[u60b`\$5D*?^P70bj5,3qkD)BXC?$AqRAHm*>0Y*>V3y#Nz -hSAxMm.?Jv?~gJ$@$@U|F$@k
                                          2023-12-14 21:28:17 UTC16384INData Raw: 07 c3 4b 5d 16 02 9a 42 31 ed 0c ed 13 1e 25 28 c5 a0 29 15 ac 41 1b b5 30 b2 2a 81 03 42 84 1a b3 21 04 44 31 46 76 a4 ea 90 90 aa 73 89 2d f6 b6 ad 17 31 3a 4b ac e3 c7 29 42 58 96 bb c7 83 92 00 09 90 00 09 90 00 09 90 00 09 ac 25 02 ea 7c 20 63 e3 ff 9c 0f 0e 1e 8b 50 76 a1 f4 c3 1d 89 46 47 c5 9e 99 91 20 ac 8a 8b e7 f0 00 5d 9f 3e 9e d5 d5 f9 40 9f df 19 33 af a5 5f 00 af 65 e5 10 d0 b8 58 e7 da d4 78 97 d5 45 08 ba 8c 20 ce d7 39 5e d7 26 79 fb 7a f1 3a b7 49 b0 6f 9f 14 8f 1c 16 bf bf 5f 9c be fd 9f 59 bf fe f5 b5 c6 3e b8 24 01 12 20 01 12 20 81 d5 44 80 02 84 d5 74 b7 78 ae 24 40 02 24 d0 82 04 b4 63 32 bf 7d fb b1 ed 38 53 7e 92 9e cf 90 24 c1 3f a9 3a 08 d4 a6 a6 50 27 ef a9 64 65 80 81 28 c1 4a 13 53 c3 52 13 28 6a 09 5f b3 44 98 0b ed 4d f0
                                          Data Ascii: K]B1%()A0*B!D1Fvs-1:K)BX%| cPvFG ]>@3_eXxE 9^&yz:Io_Y>$ Dtx$@$c2}8S~$?:P'de(JSR(j_DM


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          46192.168.2.164977113.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:17 UTC485OUTGET /0166/images/nOxp-sett.png HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full; _ga=GA1.2.689426144.1702589296; _gid=GA1.2.43306712.1702589296; _gat_gtag_UA_xxx_x=1
                                          2023-12-14 21:28:17 UTC729INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:17 GMT
                                          Content-Type: image/png
                                          Content-Length: 463
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ui3jcBJO8bTLXD8pwsJ4i3o6fCfWMzYS4%2Fxvw%2BxZ3FRHMeOpw34vMXsKbow3k1sauXYfarBG219Fs0%2BsMGoeCwwljgYsm2OxUfIUgpmmFTIrjLdCwRW1iNL9jnPC"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359891bb95ce7b7-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212817Z-6z5uzkpwyt0652xzmkxrfpn55c00000005rg00000000mm1s
                                          X-Cache: TCP_REMOTE_HIT
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:17 UTC463INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 21 00 00 00 1f 08 03 00 00 00 5e 4a 54 80 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 7e 50 4c 54 45 ff ff ff f5 fa f6 ec f6 ee e3 f2 e6 ec ec ec da ee dd dd dd dd c7 e5 cc bc e0 c2 d0 d0 d0 c3 c3 c3 99 d0 a2 93 cd 9d b5 b5 b5 8b ca 95 a7 a7 a7 81 bf 8b 98 98 98 57 b2 66 54 b1 63 89 89 89 3d a6 4e 7a 7a 7a 39 a4 4b 35 a0 47 29 9d 3c 69 69 69 1f 98 33 39 78 44 0d 88 22 57 57 57 2f 6e 3a 00 8a 17 47 47 47 00 74 13 06 62 15 00 5d 0f 34 34 34 00 3f 0a 23 23 23 11 11 11 00 00 00 8d d9 cc 8b 00 00 00 ef 49 44 41 54 78 01 d5 c1 d1 36 e5 30 00 85 e1 ff 10 25 a1 3a 3d a2 46 0f 9d 5d 44 b3 df ff 05 2d 2e 49 6f ad 35 df c7 7f 27 e4 4c 5a 12 bb ba 6a cf d5 1e
                                          Data Ascii: PNGIHDR!^JTsRGBgAMAa~PLTEWfTc=Nzzz9K5G)<iii39xD"WWW/n:GGGtb]444?###IDATx60%:=F]D-.Io5'LZj


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          47192.168.2.164977313.107.246.414435680C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:20 UTC755OUTGET /0166/fonts/fontawesome-webfont.woff2 HTTP/1.1
                                          Host: 0rdpodq52pb3kn.azureedge.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://0rdpodq52pb3kn.azureedge.net
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://0rdpodq52pb3kn.azureedge.net/0166/css/font-awesome.min.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: PHPREFS=full; _ga=GA1.2.689426144.1702589296; _gid=GA1.2.43306712.1702589296; _gat_gtag_UA_xxx_x=1
                                          2023-12-14 21:28:20 UTC730INHTTP/1.1 200 OK
                                          Date: Thu, 14 Dec 2023 21:28:20 GMT
                                          Content-Type: font/woff2
                                          Content-Length: 66624
                                          Connection: close
                                          Last-Modified: Tue, 12 Dec 2023 16:12:48 GMT
                                          Cache-Control: max-age=14400
                                          CF-Cache-Status: REVALIDATED
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YRoo%2FerVOO8SWkzTPeZYEzOzTeBLlgfpXXpOnkievAjuD5OzWgWJ%2B8xGi9B%2FRxUEx9l%2B2qC62FbB96810Fbzjr9%2B58DqQoUJCqbcdQh5MjoQ3RyBIFEH9q20WvBj"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          CF-RAY: 8359893888c63596-DFW
                                          alt-svc: h3=":443"; ma=86400
                                          x-azure-ref: 20231214T212820Z-syg722bskh72t5c9wzvudcb8sg00000005n00000000092kp
                                          X-Cache: TCP_MISS
                                          Accept-Ranges: bytes
                                          2023-12-14 21:28:20 UTC15654INData Raw: 77 4f 46 32 00 01 00 00 00 01 04 40 00 0e 00 00 00 02 2a e8 00 01 03 e0 00 04 01 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 87 f6 1c 86 b0 35 01 36 02 24 03 94 0a 0b 8a 10 00 04 20 05 87 08 07 b0 20 3f 77 65 62 66 06 5b fc c1 91 80 d6 40 d6 8c 17 e5 a6 6e 43 80 c7 cb 9c e5 74 01 54 4c b7 c9 a1 f4 66 05 88 d6 74 1d a1 c8 c8 b0 71 00 c6 e8 a9 35 fb ff ff ff 3f 3d 69 88 6c e5 d2 91 5c db 76 6c 20 82 03 54 ff 83 ec 90 62 16 d2 15 d9 20 f4 31 07 66 c3 ba 9e 37 d4 54 87 51 d3 0a 8a 82 44 13 3b 3a bf d0 ae 12 31 95 6c d7 be 6a 76 88 af 65 d2 07 ec d2 6e 93 0f 45 89 a8 07 df a0 6b 35 3e ef a3 64 0f 37 51 a9 6c 8a 7f 42 61 94 dc 0a 92 75 e2 78 5d 2e f9 85 8b d6 f9 c0 57 92 43 b5 86 91 c8 24 ae 38
                                          Data Ascii: wOF2@*?FFTM `r56$ ?webf[@nCtTLftq5?=il\vl Tb 1f7TQD;:1ljvenEk5>d7QlBaux].WC$8
                                          2023-12-14 21:28:20 UTC16384INData Raw: 51 1d b1 cb 60 53 d2 dc 39 a3 75 f5 4e 67 fa 3e 68 05 fc 62 08 ad 20 0f 28 be 5a d0 56 99 52 b4 ae ae cf 6a db a1 46 e5 e2 5b 12 b5 5a 9d 03 bb 26 48 30 31 ab e0 60 9c eb b9 ac 6f 45 cc 34 d2 4f 65 45 0c 57 23 68 45 35 b6 cd dc f8 4e 9d a4 77 cb 43 c9 78 16 f9 77 c0 58 5e 06 cb da 11 5a 40 7a fa 5d 0a 9c f5 81 12 cd b0 1a 0e 0d e2 4d a3 76 af c4 4e 3f a1 85 d3 bb 36 15 c9 21 7a 80 30 52 3a 19 ee 07 bb 93 60 b7 88 07 b6 dd 87 70 30 a5 89 76 ac d7 29 cc cb 56 77 e5 fe 13 a1 64 4b bb 8c 78 af a4 eb 1a 4e 3a b7 d2 54 a0 34 f7 63 7e ca f6 e5 aa dd df 2d e8 06 bd d9 a4 5a 4a 43 f0 07 79 6f 54 ad c7 0a 70 3a b2 8e 09 e5 ae 41 f2 16 a2 12 5d fa 44 fe 24 78 22 f7 6c c5 9c bc 20 b7 01 d6 49 ff f5 a4 be 5f b2 76 26 23 dd 0d ba 9f d5 96 6f cd 2d 27 66 d1 0e ac fa 47
                                          Data Ascii: Q`S9uNg>hb (ZVRjF[Z&H01`oE4OeEW#hE5NwCxwX^Z@z]MvN?6!z0R:`p0v)VwdKxN:T4c~-ZJCyoTp:A]D$x"l I_v&#o-'fG
                                          2023-12-14 21:28:21 UTC16384INData Raw: 90 e5 a1 3a ad 19 99 8b e3 8b d5 77 1b e1 2e 58 39 cf 80 9f 48 67 7b d8 4a 69 0f b0 50 fc 87 cc 0d 4b 8a 8c 40 35 06 91 e4 ca 7e 71 17 19 f3 8c dc 6b ba 59 bd b2 29 85 cd 84 ce 73 d4 6b 0f ae 07 bd 48 7a 64 0e c1 c9 20 7c 77 18 89 18 d4 34 aa 53 38 f5 5b db 1b 5d 5e 7c b4 75 95 5c 70 81 84 66 0d 3f ed 85 ca f3 8c 48 3f eb 80 18 92 bd 11 8c 32 e9 eb fa cc cb bf 05 64 d1 17 fc ca f3 70 2f cd 3f 2a 7a 17 35 f6 b3 a5 b6 3a 7a 62 50 0f f3 44 d4 5f e2 9e ab 3f 98 03 18 06 d8 77 9d bc 9d 73 26 74 66 f3 15 3b 5c 91 a7 3f 9e 70 10 42 19 51 12 d7 5b 7f bc 9b ae 7d 6b c3 b1 6a 73 f3 c7 c7 f2 77 df d1 b0 08 d9 51 61 3d 60 7a 2f 48 44 50 1c 63 a3 58 c1 76 99 8e 25 64 33 6e d2 c9 16 f3 ff 4a bb 4f ca 80 c9 b3 0c f8 f4 44 b6 87 d4 96 dd df 3f 2b 2a fa d6 6f 87 70 f1 5f
                                          Data Ascii: :w.X9Hg{JiPK@5~qkY)skHzd |w4S8[]^|u\pf?H?2dp/?*z5:zbPD_?ws&tf;\?pBQ[}kjswQa=`z/HDPcXv%d3nJOD?+*op_
                                          2023-12-14 21:28:21 UTC16384INData Raw: ed f0 6d e6 0e ad 4e df f5 ea ae 9b 73 e4 8f 9d f5 69 86 25 19 72 c6 4a 57 8a bd 67 89 13 08 f2 09 09 07 df 71 f6 25 3d 2f 73 e1 b9 de 61 fe 1b 80 32 73 c2 fa 69 27 cb f3 0c ff d5 55 de 2b 65 6c 28 3d 75 db 00 64 36 d5 8b 2b e3 56 77 b7 54 97 41 cf 5f e5 4e fd b0 aa eb 9e a9 c2 97 a5 5a 50 4e fb 11 14 58 05 d9 cf c6 46 ee ee 90 e5 5b 41 c8 71 e3 65 06 8d ed e1 6a 09 2c 15 39 6f b5 f8 46 71 93 b2 8e 83 0b 2b 13 64 76 49 c6 c9 82 87 9e 91 89 71 8e 0f 1d a2 53 23 63 76 1d f7 73 51 7b 47 5a 18 9b c4 eb aa b8 f1 60 2d dd 02 1d 9c fc 50 82 d8 45 fe 34 62 cd f4 21 44 23 46 91 d3 a8 f2 a2 69 c1 8b 25 4a 77 8f 50 a5 07 37 44 c5 f5 00 a8 43 58 fd 2f a5 1b 5d eb b8 56 d1 eb 5c db 5b ab f7 41 94 ed 55 d1 13 7e 81 b6 0d 9f 70 99 8b 58 3a 39 9c 45 8b f9 b3 dc f3 ad f6
                                          Data Ascii: mNsi%rJWgq%=/sa2si'U+el(=ud6+VwTA_NZPNXF[Aqej,9oFq+dvIqS#cvsQ{GZ`-PE4b!D#Fi%JwP7DCX/]V\[AU~pX:9E
                                          2023-12-14 21:28:21 UTC1818INData Raw: c3 b9 d8 24 ec c6 f4 16 d3 2d 9d bd d5 e3 05 72 da e3 91 b5 45 b8 50 c0 b0 b1 7a dd 24 85 56 12 28 fa 29 e9 a3 ee c0 b8 1f 3a de 5d ef 18 f4 18 dd 8f d9 d9 11 6e 3a af 27 7b 64 45 99 16 5c fc aa cb ba ee 57 2d 1a b7 af 29 c7 e4 49 76 40 d6 28 92 46 82 95 6e 0c 1e 6b ec 36 dc 2b 06 4c dd 11 af 55 b0 3d c4 3e d2 b8 20 bb 7c 96 50 5a 18 b1 f5 64 52 58 0d 8d a8 36 26 08 5a 9c 58 3b f8 b2 1e ce 12 89 d9 ad e0 cf 37 48 58 18 8a 42 89 fe c2 4d 85 af 67 0f d4 82 26 32 e5 8e 4d dc c4 ec 57 7e 20 89 48 c0 6d e9 0f bd ce 59 64 5e 92 4a 9d 58 34 82 be 67 38 5a 8b 6b 14 63 e3 12 be a9 53 03 22 1b a7 b3 fb ec 5e 5e 85 45 63 14 84 26 06 d9 5b 5a 5f 2e 50 10 b9 1c 49 97 09 c5 08 36 ec e8 75 ef d8 81 67 65 70 49 ef 3c a8 13 20 5b b5 df a4 6b f6 22 d8 40 aa 67 63 07 a4 93
                                          Data Ascii: $-rEPz$V():]n:'{dE\W-)Iv@(Fnk6+LU=> |PZdRX6&ZX;7HXBMg&2MW~ HmYd^JX4g8ZkcS"^^Ec&[Z_.PI6ugepI< [k"@gc


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          48192.168.2.164977452.165.165.26443
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:28:24 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XbaHRHZwh13GAp+&MD=9vowRpnu HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                          Host: slscr.update.microsoft.com
                                          2023-12-14 21:28:25 UTC560INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Pragma: no-cache
                                          Content-Type: application/octet-stream
                                          Expires: -1
                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                          MS-CorrelationId: bfc39c09-05ac-4356-946c-9091d4e25f9d
                                          MS-RequestId: f86dfa40-9b47-4ba2-aa48-c8291141bfb7
                                          MS-CV: IwWm2MUiLUCJXd8a.0
                                          X-Microsoft-SLSClientCache: 2880
                                          Content-Disposition: attachment; filename=environment.cab
                                          X-Content-Type-Options: nosniff
                                          Date: Thu, 14 Dec 2023 21:28:24 GMT
                                          Connection: close
                                          Content-Length: 24490
                                          2023-12-14 21:28:25 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                          2023-12-14 21:28:25 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          49192.168.2.164977852.165.165.26443
                                          TimestampBytes transferredDirectionData
                                          2023-12-14 21:29:02 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XbaHRHZwh13GAp+&MD=9vowRpnu HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                          Host: slscr.update.microsoft.com
                                          2023-12-14 21:29:02 UTC560INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Pragma: no-cache
                                          Content-Type: application/octet-stream
                                          Expires: -1
                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                          MS-CorrelationId: 10477779-3df1-4b81-b7ee-b0f6dd6de44b
                                          MS-RequestId: 7f1ad52f-1a9c-4894-b816-ae9d1c11c018
                                          MS-CV: 9sgb/QjWbkOqaSEW.0
                                          X-Microsoft-SLSClientCache: 2160
                                          Content-Disposition: attachment; filename=environment.cab
                                          X-Content-Type-Options: nosniff
                                          Date: Thu, 14 Dec 2023 21:29:02 GMT
                                          Connection: close
                                          Content-Length: 25457
                                          2023-12-14 21:29:02 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                          2023-12-14 21:29:02 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:22:28:09
                                          Start date:14/12/2023
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://0rdpodq52pb3kn.azureedge.net/0166/?fbclid=IwAR0v8DJZzRjrj32Tvt-oQW3BtDFYeQk62uEXvEN6M9EPIY_Mi_2eK8EJX1M
                                          Imagebase:0x7ff71e7f0000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:1
                                          Start time:22:28:09
                                          Start date:14/12/2023
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1752,i,3302046660415904096,11802905797237215438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff71e7f0000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          No disassembly