Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://coindex.bid/

Overview

General Information

Sample URL:https://coindex.bid/
Analysis ID:1354323
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Creates files inside the system directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6568 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2268,i,2209378693639496770,7207958762889903968,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4048 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://coindex.bid/ MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://coindex.bid/Avira URL Cloud: detection malicious, Label: phishing
Source: https://coindex.bid/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering
Source: https://coindex.bid/static/js/app.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-4ae06902.9f3b6ac5.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-220c5140.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-440b8115.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-440b8115.195697b4.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-ec830418.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/app.82ac69f1.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-10311cbd.1c3d6370.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-4ae06902.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-24674274.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-56a70d30.4b33f4a0.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/img/img_coinbase.29795107.pngAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-095669ea.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-11dd5532.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-7115fc57.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-12b70972.601dfe9a.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-0cc4dadc.db9a37f4.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-da5d1fc0.67faa44e.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-4ef69a19.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-220c5140.8a933fd5.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-12b70972.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-0cc4dadc.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-11dd5532.97ae293f.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-f04f921a.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/favicon.icoAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-58eee0a2.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-vendors.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-7be3fc39.bc5abc06.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-ec830418.26343261.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-888745dc.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-6822b02f.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-095669ea.8cd2e252.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-4e60d16a.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-56a70d30.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-686d20f6.2aceadfc.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/img/icon_duigou.455309c2.svgAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-2979ec30.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-58eee0a2.0d35c383.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-4e60d16a.228d1a52.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-01a3a429.aec4fdd8.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-24674274.1272a080.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-7be3fc39.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-936dce52.21abe24b.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/img/icon_googlePlay.ca316662.pngAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-888745dc.4e80a6bd.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/img/img_coinbase_phone.70f3a67b.pngAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-936dce52.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-70941b66.a85d7848.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-443a9cc1.e30c389d.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-6d327ea0.2d6886a4.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-70941b66.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-f04f921a.05058926.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/fonts/Nunito-SemiBold.876701bc.ttfAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-4ef69a19.bd065b07.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-01a3a429.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-2979ec30.37fe0223.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-da5d1fc0.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-vendors.6b99b9f1.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-443a9cc1.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-10311cbd.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-686d20f6.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-c7a693ae.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/css/chunk-7115fc57.ff0359b9.cssAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-6d327ea0.1661393859000.jsAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/img/icon_appStore.041db9cd.pngAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/fonts/Nunito-Bold.c0844c99.ttfAvira URL Cloud: Label: phishing
Source: https://coindex.bid/static/js/chunk-b9e376de.1661393859000.jsAvira URL Cloud: Label: phishing
Source: coindex.bidVirustotal: Detection: 21%Perma Link
Source: https://coindex.bid/#/Virustotal: Detection: 21%Perma Link
Source: https://coindex.bid/Virustotal: Detection: 21%Perma Link
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49811 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.134Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-01a3a429.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/app.82ac69f1.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-vendors.6b99b9f1.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/app.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-vendors.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-095669ea.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/widget.js HTTP/1.1Host: wchat.freshchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-0cc4dadc.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-10311cbd.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-11dd5532.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-12b70972.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-220c5140.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-24674274.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-2979ec30.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-440b8115.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-443a9cc1.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-56a70d30.4b33f4a0.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /static/css/chunk-ec830418.26343261.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-4ae06902.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-b9e376de.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-56a70d30.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-ec830418.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-c7a693ae.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-4e60d16a.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-4ef69a19.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-58eee0a2.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-6822b02f.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-686d20f6.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-6d327ea0.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-70941b66.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-7115fc57.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-7be3fc39.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/fonts/Nunito-Bold.c0844c99.ttf HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://coindex.bidsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://coindex.bid/static/css/app.82ac69f1.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/fonts/Nunito-SemiBold.876701bc.ttf HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://coindex.bidsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://coindex.bid/static/css/app.82ac69f1.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/img_coinbase.29795107.png HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/icon_duigou.455309c2.svg HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-888745dc.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/img_coinbase_phone.70f3a67b.png HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/icon_googlePlay.ca316662.png HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/icon_appStore.041db9cd.png HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/img_coinbase.29795107.png HTTP/1.1Host: coindex.bidConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-936dce52.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/icon_duigou.455309c2.svg HTTP/1.1Host: coindex.bidConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-da5d1fc0.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/chunk-f04f921a.1661393859000.js HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/icon_googlePlay.ca316662.png HTTP/1.1Host: coindex.bidConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-01a3a429.aec4fdd8.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-095669ea.8cd2e252.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-0cc4dadc.db9a37f4.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-10311cbd.1c3d6370.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-11dd5532.97ae293f.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-12b70972.601dfe9a.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/icon_appStore.041db9cd.png HTTP/1.1Host: coindex.bidConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/img_coinbase_phone.70f3a67b.png HTTP/1.1Host: coindex.bidConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-220c5140.8a933fd5.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-24674274.1272a080.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-2979ec30.37fe0223.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-440b8115.195697b4.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-443a9cc1.e30c389d.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-4ae06902.9f3b6ac5.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-4e60d16a.228d1a52.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: coindex.bidConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-4ef69a19.bd065b07.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-58eee0a2.0d35c383.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-686d20f6.2aceadfc.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-6d327ea0.2d6886a4.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-70941b66.a85d7848.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-7115fc57.ff0359b9.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-7be3fc39.bc5abc06.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-888745dc.4e80a6bd.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-936dce52.21abe24b.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-da5d1fc0.67faa44e.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/chunk-f04f921a.05058926.css HTTP/1.1Host: coindex.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://coindex.bid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BvpshrB+wkPXcuM&MD=LcUzDrc+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BvpshrB+wkPXcuM&MD=LcUzDrc+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000B1F72FDBC3 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: chromecache_102.2.drString found in binary or memory: http://feross.org
Source: chromecache_105.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFL
Source: chromecache_133.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLNunitoSemiBold
Source: chromecache_133.2.dr, chromecache_105.2.drString found in binary or memory: http://www.sansoxygen.comThis
Source: chromecache_119.2.drString found in binary or memory: https://cdn.livechatinc.com/tracking.js
Source: chromecache_69.2.dr, chromecache_101.2.dr, chromecache_78.2.drString found in binary or memory: https://clipboardjs.com/
Source: chromecache_102.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_102.2.drString found in binary or memory: https://github.com/emn178/js-sha3
Source: chromecache_133.2.drString found in binary or memory: https://github.com/googlefonts/nunito)Nunito
Source: chromecache_105.2.drString found in binary or memory: https://github.com/googlefonts/nunito)NunitoBold3.601;NONE;Nunito-BoldNunito
Source: chromecache_119.2.drString found in binary or memory: https://wchat.freshchat.com
Source: chromecache_119.2.drString found in binary or memory: https://wchat.freshchat.com/js/widget.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49811 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6568_756634296Jump to behavior
Source: classification engineClassification label: mal72.win@16/75@14/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2268,i,2209378693639496770,7207958762889903968,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://coindex.bid/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2268,i,2209378693639496770,7207958762889903968,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://coindex.bid/100%Avira URL Cloudphishing
https://coindex.bid/21%VirustotalBrowse
https://coindex.bid/100%SlashNextFraudulent Website type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
coindex.bid21%VirustotalBrowse
SourceDetectionScannerLabelLink
https://coindex.bid/static/js/app.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-4ae06902.9f3b6ac5.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-220c5140.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-440b8115.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-440b8115.195697b4.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-ec830418.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/app.82ac69f1.css100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-10311cbd.1c3d6370.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-4ae06902.1661393859000.js100%Avira URL Cloudphishing
http://www.sansoxygen.comThis0%Avira URL Cloudsafe
https://coindex.bid/static/js/chunk-24674274.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-56a70d30.4b33f4a0.css100%Avira URL Cloudphishing
https://coindex.bid/static/img/img_coinbase.29795107.png100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-095669ea.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-11dd5532.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-7115fc57.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/#/21%VirustotalBrowse
https://coindex.bid/static/css/chunk-12b70972.601dfe9a.css100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-0cc4dadc.db9a37f4.css100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-da5d1fc0.67faa44e.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-4ef69a19.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-220c5140.8a933fd5.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-12b70972.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-0cc4dadc.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-11dd5532.97ae293f.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-f04f921a.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/favicon.ico100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-58eee0a2.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-vendors.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-7be3fc39.bc5abc06.css100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-ec830418.26343261.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-888745dc.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-6822b02f.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-095669ea.8cd2e252.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-4e60d16a.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-56a70d30.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-686d20f6.2aceadfc.css100%Avira URL Cloudphishing
https://coindex.bid/static/img/icon_duigou.455309c2.svg100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-2979ec30.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-58eee0a2.0d35c383.css100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-4e60d16a.228d1a52.css100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-01a3a429.aec4fdd8.css100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-24674274.1272a080.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-7be3fc39.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-936dce52.21abe24b.css100%Avira URL Cloudphishing
https://coindex.bid/static/img/icon_googlePlay.ca316662.png100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-888745dc.4e80a6bd.css100%Avira URL Cloudphishing
https://coindex.bid/static/img/img_coinbase_phone.70f3a67b.png100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-936dce52.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-70941b66.a85d7848.css100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-443a9cc1.e30c389d.css100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-6d327ea0.2d6886a4.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-70941b66.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-f04f921a.05058926.css100%Avira URL Cloudphishing
https://coindex.bid/static/fonts/Nunito-SemiBold.876701bc.ttf100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-4ef69a19.bd065b07.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-01a3a429.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-2979ec30.37fe0223.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-da5d1fc0.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-vendors.6b99b9f1.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-443a9cc1.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-10311cbd.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-686d20f6.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-c7a693ae.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/css/chunk-7115fc57.ff0359b9.css100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-6d327ea0.1661393859000.js100%Avira URL Cloudphishing
https://coindex.bid/static/img/icon_appStore.041db9cd.png100%Avira URL Cloudphishing
https://coindex.bid/static/fonts/Nunito-Bold.c0844c99.ttf100%Avira URL Cloudphishing
https://coindex.bid/static/js/chunk-b9e376de.1661393859000.js100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
coindex.bid
172.67.163.221
truefalseunknown
accounts.google.com
142.251.16.84
truefalse
    high
    wchat.freshchat.com
    52.204.233.252
    truefalse
      high
      www.google.com
      142.251.167.103
      truefalse
        high
        clients.l.google.com
        142.251.167.100
        truefalse
          high
          clients1.google.com
          unknown
          unknownfalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://coindex.bid/static/js/chunk-440b8115.1661393859000.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                high
                https://coindex.bid/static/js/chunk-220c5140.1661393859000.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://coindex.bid/static/js/app.1661393859000.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://coindex.bid/static/css/chunk-4ae06902.9f3b6ac5.cssfalse
                • Avira URL Cloud: phishing
                unknown
                https://coindex.bid/static/css/chunk-440b8115.195697b4.cssfalse
                • Avira URL Cloud: phishing
                unknown
                https://coindex.bid/static/js/chunk-ec830418.1661393859000.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://coindex.bid/static/css/app.82ac69f1.cssfalse
                • Avira URL Cloud: phishing
                unknown
                https://coindex.bid/static/css/chunk-10311cbd.1c3d6370.cssfalse
                • Avira URL Cloud: phishing
                unknown
                https://wchat.freshchat.com/js/widget.jsfalse
                  high
                  https://coindex.bid/static/js/chunk-4ae06902.1661393859000.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://coindex.bid/#/falseunknown
                  https://coindex.bid/static/js/chunk-24674274.1661393859000.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://coindex.bid/static/css/chunk-56a70d30.4b33f4a0.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://coindex.bid/static/img/img_coinbase.29795107.pngfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://coindex.bid/static/js/chunk-095669ea.1661393859000.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://coindex.bid/static/js/chunk-11dd5532.1661393859000.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://coindex.bid/static/js/chunk-7115fc57.1661393859000.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://coindex.bid/static/css/chunk-12b70972.601dfe9a.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://coindex.bid/static/css/chunk-0cc4dadc.db9a37f4.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://coindex.bid/static/css/chunk-da5d1fc0.67faa44e.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://coindex.bid/static/js/chunk-4ef69a19.1661393859000.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://coindex.bid/static/css/chunk-220c5140.8a933fd5.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://coindex.bid/true
                    unknown
                    https://coindex.bid/static/js/chunk-12b70972.1661393859000.jsfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/js/chunk-0cc4dadc.1661393859000.jsfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/css/chunk-11dd5532.97ae293f.cssfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/js/chunk-f04f921a.1661393859000.jsfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/favicon.icofalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/css/chunk-7be3fc39.bc5abc06.cssfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/js/chunk-58eee0a2.1661393859000.jsfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/js/chunk-vendors.1661393859000.jsfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/css/chunk-ec830418.26343261.cssfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/js/chunk-888745dc.1661393859000.jsfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/js/chunk-6822b02f.1661393859000.jsfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/css/chunk-095669ea.8cd2e252.cssfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/js/chunk-4e60d16a.1661393859000.jsfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/js/chunk-56a70d30.1661393859000.jsfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/css/chunk-686d20f6.2aceadfc.cssfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/img/icon_duigou.455309c2.svgfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/js/chunk-2979ec30.1661393859000.jsfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/css/chunk-58eee0a2.0d35c383.cssfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://coindex.bid/static/css/chunk-4e60d16a.228d1a52.cssfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                      high
                      https://coindex.bid/static/css/chunk-01a3a429.aec4fdd8.cssfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://coindex.bid/static/css/chunk-24674274.1272a080.cssfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://coindex.bid/static/js/chunk-7be3fc39.1661393859000.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://coindex.bid/static/css/chunk-936dce52.21abe24b.cssfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://coindex.bid/static/css/chunk-888745dc.4e80a6bd.cssfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://coindex.bid/static/img/icon_googlePlay.ca316662.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://coindex.bid/static/img/img_coinbase_phone.70f3a67b.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://coindex.bid/static/js/chunk-936dce52.1661393859000.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://coindex.bid/static/css/chunk-70941b66.a85d7848.cssfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://coindex.bid/static/css/chunk-443a9cc1.e30c389d.cssfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://coindex.bid/static/css/chunk-6d327ea0.2d6886a4.cssfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://coindex.bid/static/js/chunk-70941b66.1661393859000.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://coindex.bid/static/css/chunk-f04f921a.05058926.cssfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000B1F72FDBC3false
                        high
                        https://coindex.bid/static/fonts/Nunito-SemiBold.876701bc.ttffalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/css/chunk-4ef69a19.bd065b07.cssfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/js/chunk-01a3a429.1661393859000.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/css/chunk-2979ec30.37fe0223.cssfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/js/chunk-da5d1fc0.1661393859000.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/css/chunk-vendors.6b99b9f1.cssfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/js/chunk-443a9cc1.1661393859000.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/js/chunk-10311cbd.1661393859000.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/js/chunk-686d20f6.1661393859000.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/js/chunk-c7a693ae.1661393859000.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/css/chunk-7115fc57.ff0359b9.cssfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/js/chunk-6d327ea0.1661393859000.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/img/icon_appStore.041db9cd.pngfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/fonts/Nunito-Bold.c0844c99.ttffalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://coindex.bid/static/js/chunk-b9e376de.1661393859000.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://github.com/googlefonts/nunito)Nunitochromecache_133.2.drfalse
                          high
                          https://github.com/emn178/js-sha3chromecache_102.2.drfalse
                            high
                            https://clipboardjs.com/chromecache_69.2.dr, chromecache_101.2.dr, chromecache_78.2.drfalse
                              high
                              http://www.sansoxygen.comThischromecache_133.2.dr, chromecache_105.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLchromecache_105.2.drfalse
                                high
                                https://cdn.livechatinc.com/tracking.jschromecache_119.2.drfalse
                                  high
                                  http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLNunitoSemiBoldchromecache_133.2.drfalse
                                    high
                                    https://feross.org/opensourcechromecache_102.2.drfalse
                                      high
                                      https://github.com/googlefonts/nunito)NunitoBold3.601;NONE;Nunito-BoldNunitochromecache_105.2.drfalse
                                        high
                                        http://feross.orgchromecache_102.2.drfalse
                                          high
                                          https://wchat.freshchat.comchromecache_119.2.drfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            172.67.163.221
                                            coindex.bidUnited States
                                            13335CLOUDFLARENETUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            142.251.167.100
                                            clients.l.google.comUnited States
                                            15169GOOGLEUSfalse
                                            52.204.233.252
                                            wchat.freshchat.comUnited States
                                            14618AMAZON-AESUSfalse
                                            142.251.167.103
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            142.251.16.84
                                            accounts.google.comUnited States
                                            15169GOOGLEUSfalse
                                            IP
                                            192.168.2.6
                                            Joe Sandbox version:38.0.0 Ammolite
                                            Analysis ID:1354323
                                            Start date and time:2023-12-06 01:40:25 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 3m 8s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:browseurl.jbs
                                            Sample URL:https://coindex.bid/
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:8
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal72.win@16/75@14/7
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 172.253.62.94, 34.104.35.123, 192.229.211.108, 69.164.0.128, 142.251.111.94, 72.21.81.240
                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                                            • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • Not all processes where analyzed, report is missing behavior information
                                            No simulations
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2989), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2989
                                            Entropy (8bit):5.09444142725829
                                            Encrypted:false
                                            SSDEEP:48:lDwpTjPM0sIaW6AcWrJIyWWJSjvSjBW2mAyboDxfnPQKBc3dqXAU+O5Zpm+h+tkr:sHMSa4JKWcWVWxUuMyGZprUtQDZZTezq
                                            MD5:468764E149032CA80D6DAFF1E3EE6027
                                            SHA1:FC8ECC4A6E359BC6B625F7ED238CF5C0CF052066
                                            SHA-256:7A98EFBCCF6472AA8E29DFEA5434D2D3917D2E1C35685896019E8C2A74CB6A19
                                            SHA-512:0E16CA06A1024C7977C89D78576C915A26A30482E68204E83C78D38D7FB5D06162B29FFE179D57B50E641FA9327CC4F7FE9AEDC203A15FC2273F8C4D1EBBC1EB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-da5d1fc0.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-da5d1fc0"],{"070e":function(t,n,e){"use strict";e.r(n);var c=function(){var t=this,n=t.$createElement,c=t._self._c||n;return c("div",{staticClass:"question_answer"},[c("div",{staticClass:"header"},[c("img",{staticClass:"back",attrs:{src:e("e5fc")},on:{click:function(n){return t.$router.go(-1)}}}),c("span",{staticClass:"title fs-36 fc-353F52 ff_NunitoSemiBold"},[t._v(" Q&A ")])]),c("div",{staticClass:"qa_container"},t._l(t.list,(function(n,i){return c("div",{key:i,staticClass:"qa_item"},[c("div",{staticClass:"item_title",on:{click:function(n){return t.handleClickItem(i)}}},[c("div",[t._v(t._s(n.title))]),c("img",{class:{active:t.activeIndex===i},attrs:{src:e("a904")}})]),t.activeIndex===i?c("div",{staticClass:"item_content",domProps:{innerHTML:t._s(n.answerText)}},[t._v(" "+t._s(n.answerText)+" ")]):t._e()])})),0)])},i=[],r=e("3191"),u={data:function(){return{activeIndex:null,list:[]}},mounted:function(){this.onLoad()},me
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (13208)
                                            Category:downloaded
                                            Size (bytes):16284
                                            Entropy (8bit):5.155739971891808
                                            Encrypted:false
                                            SSDEEP:384:PA47IJbcaWC3oWsBq9LJ2WvceuDQvzinQ:ybh3Xss9LJQeuUvziQ
                                            MD5:4BB7EAB0EC26293FF02FA0EB06D28635
                                            SHA1:5616731AB591898486A85D32DA553BCCCADDD342
                                            SHA-256:0442E49C2367D95AA1D7AA74543D6E09A38A9C4BCB1AFFB37A59D1D0FFD926E1
                                            SHA-512:6A8848B89343C906AD5BC48B3E52E82A50498D94F9AD22674482319E6A829F1DC0996CA43002AC8DE20C1F87C0FD5B843A19C6E2860ED11FC86077C01A1889EA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-6d327ea0.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-6d327ea0"],{"078e":function(t,e,n){},3191:function(t,e,n){"use strict";n.d(e,"d",(function(){return o})),n.d(e,"g",(function(){return i})),n.d(e,"h",(function(){return a})),n.d(e,"c",(function(){return c})),n.d(e,"a",(function(){return u})),n.d(e,"j",(function(){return s})),n.d(e,"m",(function(){return l})),n.d(e,"o",(function(){return f})),n.d(e,"i",(function(){return d})),n.d(e,"f",(function(){return p})),n.d(e,"k",(function(){return h})),n.d(e,"l",(function(){return y})),n.d(e,"e",(function(){return v})),n.d(e,"b",(function(){return b})),n.d(e,"n",(function(){return m}));var r=n("c1fb"),o=function(t){return Object(r["a"])("/checkUserIsSave",t)},i=function(t){return Object(r["b"])("/register",t)},a=function(t){return Object(r["a"])("/modify_user",t)},c=function(t){return Object(r["a"])("/chechAddress",t)},u=function(t){return Object(r["b"])("/addMonitorAddress",t)},s=function(t){return Object(r["a"])("/getIndexInformat
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1664352
                                            Entropy (8bit):5.603139788777307
                                            Encrypted:false
                                            SSDEEP:6144:BM6IXScZyGtH4mK2CNvms/G6KfTXQQPoDJOlfa+ytqdEYK8aY7SWj2K3WCNvmstG:mXK2ams/EMTJojtmamszhQKA/
                                            MD5:842BE7F7A0CB069E48054DF563CA840A
                                            SHA1:8E0F88C1AC68A678DA396592BA1FB2E8EE952199
                                            SHA-256:79DEE1F07DF036F5BDE340AC3BD7A184C34F5CD296213FC37A483E3D65B8533A
                                            SHA-512:2DD21C01DED7B69381F4D43636B7894954B3CBA2FAFE83AC43A01D8B3685490B33D60ACC8395969D2E205A858459529ACEAF0F124939BCE0F10F6A742CF567D2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-ec830418.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-ec830418"],{"0034":function(t){t.exports=JSON.parse('{"name":"muirGlacier","comment":"HF to delay the difficulty bomb","url":"https://eips.ethereum.org/EIPS/eip-2384","status":"Final","gasConfig":{},"gasPrices":{},"vm":{},"pow":{"difficultyBombDelay":{"v":9000000,"d":"the amount of blocks to delay the difficulty bomb with"}}}')},"00d7":function(t,e,r){"use strict";var n=r("ba10"),i=function(t){var e,r,i=new Promise((function(){e=arguments[0],r=arguments[1]}));if(t)return{resolve:e,reject:r,eventEmitter:i};var o=new n;return i._events=o._events,i.emit=o.emit,i.on=o.on,i.once=o.once,i.off=o.off,i.listeners=o.listeners,i.addListener=o.addListener,i.removeListener=o.removeListener,i.removeAllListeners=o.removeAllListeners,{resolve:e,reject:r,eventEmitter:i}};i.resolve=function(t){var e=i(!0);return e.resolve(t),e.eventEmitter},t.exports=i},"00dc":function(t,e,r){(function(t){var n=r("58a2"),i=r("c24d"),o=r("561d");function a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (601), with no line terminators
                                            Category:downloaded
                                            Size (bytes):601
                                            Entropy (8bit):4.7853816921097065
                                            Encrypted:false
                                            SSDEEP:12:A0kaJqwpyvlwT//t7iCipqDC2Z+t+vQdx:AgastWCBCO+kvGx
                                            MD5:26F08F51EA2FE0F8AED7DAE953D47F1B
                                            SHA1:27DC32D6A694B172F44CE86E3D73237EFACD597A
                                            SHA-256:12F4FE4B44F64ED86333CA9386A86E1C44FB7790059FC2694D96061AA98BEF97
                                            SHA-512:0B4726751059A452F30098E90B055AE495948AB0C50331D990A3BA019D7084BE6750D77A77617C5181F285E564C6FF0326DE6D6380528825BC042FC247DC1421
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-936dce52.21abe24b.css
                                            Preview:.arbitrage_intro[data-v-2e6f37fc]{padding-bottom:.5rem}.arbitrage_intro .header[data-v-2e6f37fc]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_intro .header .back[data-v-2e6f37fc]{position:absolute;top:0;left:.44rem;bottom:0;margin:auto;width:.4rem}.arbitrage_intro .intro_content[data-v-2e6f37fc]{padding:.32rem}.arbitrage_intro .intro_content .intro_img[data-v-2e6f37fc]{text-align:center}.arbitrage_intro .intro_content .intro_img img[data-v-2e6f37fc]{width:2.7rem}.arbitrage_intro .intro_content .rich_text[data-v-2e6f37fc]{margin-top:.64rem;word-break:break-all;color:#333}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (8396), with no line terminators
                                            Category:downloaded
                                            Size (bytes):8420
                                            Entropy (8bit):4.522478119235348
                                            Encrypted:false
                                            SSDEEP:96:ROqM3wYtoJSwcFdoj2VPXnLF579Sm4Zh9+RJ9ER5GVhWGEtJJ1lV8fAlJ:ROqtMR57Im479wCRsRanlVyW
                                            MD5:416E6540956E4CA7411DF6378FE3C241
                                            SHA1:E90F3A3D8865AB9D4EB2B6E7A86315140A02C0DF
                                            SHA-256:89EA716E395217AA781A229216B0073897E5D094A7223546AB2DD87D480CA238
                                            SHA-512:B42229105E2BA41BA3B1FFC5DF99B4619323E9A64B501612129A5BF7367A617F1E751EDAB4CB2E7227C152F925D77FE2AE4F14A0B8152BE89482F09BE1996357
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-6822b02f.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-6822b02f"],{2762:function(t,e,a){"use strict";a.r(e);var n=function(){var t=this,e=t.$createElement,a=t._self._c||e;return a("div",{staticClass:"test"},[a("div",{style:{width:"7.5rem",height:"4.72rem"},attrs:{id:"k_trend"}})])},i=[],o=(a("4160"),a("d81d"),a("159b"),a("313e")),r=a.n(o),s={data:function(){return{rawData:[["9:30","000.00063","000.00052","115.84","3.58%","000.00088","000.00028","531352384","54976008","-"],["9:31","000.00080","000.00045","0.93","0.03%","000.00018","000.00022","501661696","53239848","-"],["9:32","000.00065","000.00095","22.51","0.67%","000.00021","000.0009","391918880","43641672","-"],["9:33","000.00096","000.00046","-80.5","-2.39%","000.00009","000.00057","371131200","39923032","-"],["9:34","000.00097","000.00041","-8.04","-0.24%","000.00051","000.00083","410240864","45864804","-"],["9:35","000.00021","000.00032","-56.1","-1.71%","000.00058","000.00019","322064672","36627308","-"],["9:36","00
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:TrueType Font data, 17 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2014 The Nunito Project Authors (https://github.com/googlefonts/nunito)NunitoBold3.601
                                            Category:downloaded
                                            Size (bytes):152748
                                            Entropy (8bit):6.0074174002955285
                                            Encrypted:false
                                            SSDEEP:3072:ciPBYIIwL4sV/VeY+5izFKyFXe9LNZSaJvgDwG9JjdB8E0O:ciPBMwLPNGiZKyle9LNNYDw4JUO
                                            MD5:C0844C990ECAAEB9F124758D38DF4F3F
                                            SHA1:231DF28194A466DA9E8AD72532164F50AD5F8750
                                            SHA-256:8B9E27BA172E5B535B1D0564B4882F74AECC77A4DC4D20FC400BD2B2BC4418C1
                                            SHA-512:1D5CE58307EEE65003F891C3EB9E9B9D7D53E6D199C4523E361FDAB933C464293BD2A71C9EAE9553C7B1452BDD01604502A8C8B39DB3A739529BBB2285CA43E2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/fonts/Nunito-Bold.c0844c99.ttf
                                            Preview:............GDEF.w....x...2GPOSZ.u........HGSUB.*M...G.....OS/2.gfL..x....`cmap1.....y<....cvt .......p....fpgm............gasp.......p....glyfmC........].head......g....6hhea...g..x....$hmtx......h.....loca.5.h.._0....maxp......_.... nameRA||........postV........&.prep..............2.L.........*@'.......g.....W...._.....O..............+..!.%!.!2.....,...u..2..................)@&.......h...<M.....=.N.................+."&7.6632.....#"&''!.....!.T#.....%..%....."...2..1.........0".I......#/..tt...>...-............&.........u.............&....... .u.............&.......A.u......./.....&.....'...u..... .u.............&.......B.u.............&.......C.u.............&.......D.u.............&.........u.............&.........u.............&.......E.u......./.....&.....'...u.......u.............&.......F.u.............&.......G.u.............&.......H.u.............&.......,.u.............&.........u.............&.........u......./.....&.........u.............&.........u.............&......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1433), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1433
                                            Entropy (8bit):5.029741150511397
                                            Encrypted:false
                                            SSDEEP:24:51B/hC/qkEf1JFF3sT6UyVxBFlVenPXrFjNrrsT6TcjHKsNcucl+D:3BU/Ef1JDsWdxBYbd9rsWgqls
                                            MD5:EF75BDF8E853888107BBC60B1C95C5C5
                                            SHA1:7C769F329139F03039884034E228CDAAB02F3EB6
                                            SHA-256:C0FFD741882EC3B750C4D612A4044F0CE94366126BA9C39380FB7327B77CC0C4
                                            SHA-512:0FE59EF655E815FA21BD29C78413A3F7225A2F2E079807BEA9EE2F2D73F6084C0946AA107505C25E8E95950ABA7FC9EEDBA9FC6242D2ABFC97C95C8942B9204A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-6d327ea0.2d6886a4.css
                                            Preview:.share[data-v-365c77ba]{padding-bottom:1.64rem}.share .header[data-v-365c77ba]{padding:.32rem .4rem}.share .header img[data-v-365c77ba]{width:.4rem}.share .share_img_content[data-v-365c77ba]{margin-top:.64rem;text-align:center}.share .share_img_content .img_share[data-v-365c77ba]{width:5.3rem;height:auto}.share .share_info_content[data-v-365c77ba]{margin-top:.56rem;padding:0 .48rem;text-align:center}.share .share_info_content .share_subtitle[data-v-365c77ba]{margin-top:.32rem}.share .address_container[data-v-365c77ba]{margin-top:.56rem;padding:0 .48rem}.share .address_container .address_content[data-v-365c77ba]{border-radius:.1rem;border:1px solid hsla(0,0%,59.2%,.51);display:flex;justify-content:space-between;align-content:center;align-items:center;padding:.16rem .22rem .16rem .24rem}.share .address_container .address_content .address_value[data-v-365c77ba]{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.share .address_container .address_content .copy[data-v-365c77ba]{margi
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1717
                                            Entropy (8bit):4.981230939229213
                                            Encrypted:false
                                            SSDEEP:24:2dVZZLjSeaxM2OodYRhWUSX6MTnxeMAGzUXIix4bq3zJfdu8hftmtSxyLmaCVLWP:c7R10LxrAMUgq39f0yVwSyLTCV4kC40P
                                            MD5:455309C29BF7626DF47507C12FE7926D
                                            SHA1:131A81271E6B29B6A370087CFB2DB2B5FF6AECE4
                                            SHA-256:B1303FA2DC2A0E950C8D8510E4A73D70CFA5D5A9A28FBFA60C06DDBD6962B4F4
                                            SHA-512:8A273ACC4E6E4DC3D7C1F5750460E3A00D581AC138182BC082996E3DDD1FBCE0E23E4A9DA1FE02CB9F645ABB4D5B79EEFA8CEF50199FE92216872D268D4C9D39
                                            Malicious:false
                                            Reputation:low
                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="32px" height="32px" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>..</title>. <g id="Coinbase" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="......." transform="translate(-57.000000, -405.000000)" fill-rule="nonzero">. <g id=".." transform="translate(57.000000, 405.000000)">. <rect id=".." fill="#000000" opacity="0" x="0" y="0" width="32" height="32"></rect>. <path d="M26.678,6.756 L13.254,21.24 L7.312,14.722 C6.98357508,14.3522395 6.51487357,14.1375248 6.02037027,14.1302975 C5.52586697,14.1230701 5.05109072,14.3239955 4.712,14.684 C3.98218126,15.4597964 3.96569012,16.6645174 4.674,17.46 L11.926,25.416 C11.9296684,25.4210357 11.9344625,25.4251449 11.94,25.428 C11.9392055,25.4333037 11.9392055,25.4386963 11.94,25.444 C12.059271,25.5587112 12.1938892,25.656309
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1661), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1661
                                            Entropy (8bit):4.917355442524301
                                            Encrypted:false
                                            SSDEEP:24:7VenfyV/1ln6H6Gv4VKLPqoVKLg9HJYyVxllyVxVanq2DXV/YL4b9e5:7wnGTn6H6GgqNBJhxlIxkq4X9YUbs5
                                            MD5:AD84059997EC836F065E9FFB9F455D1D
                                            SHA1:008758B7838F1139655EB66DEE1B4BA5908B89B2
                                            SHA-256:85DD7646A399CE8543B0C3CCAA10A06EE88D3600FAB4FC89774C2A3EC8D95D58
                                            SHA-512:CD18275CC79385C8301BA4BA930641C4E1772A0400679EC5394CC044C30006C931C24747186F3D903173085781706CB4B626DE08B6C7FDE28590B3DD2519FA2E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-12b70972.601dfe9a.css
                                            Preview:.account .header[data-v-288dbfc2]{padding:.24rem 0 0 .4rem}.account .header .back[data-v-288dbfc2]{width:.6rem}.account .title_container[data-v-288dbfc2]{margin-top:.32rem;padding:0 .4rem;display:flex;align-content:center;align-items:center;justify-content:space-between}.account .title_container .title_info .subtitle[data-v-288dbfc2]{margin-top:.12rem}.account .title_container .title_img[data-v-288dbfc2]{width:1.64rem;height:auto}.account .wallte_select .title[data-v-288dbfc2]{margin-top:.24rem;position:relative}.account .wallte_select .title .value[data-v-288dbfc2]{position:absolute;top:0;bottom:0;left:0;margin:auto;background:#fff;height:.36rem;padding:0 .12rem 0 .4rem}.account .wallte_select .title .select_line[data-v-288dbfc2]{position:relative;top:.1rem;width:100%;height:.02rem;background:hsla(0,0%,84.7%,.5)}.account .wallte_select .wallet_list .wallet_item[data-v-288dbfc2]{margin-top:.38rem;padding:0 .4rem .38rem .4rem;border-bottom:1px solid hsla(0,0%,84.7%,.5);display:flex;just
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1987), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1987
                                            Entropy (8bit):5.083200104251
                                            Encrypted:false
                                            SSDEEP:48:lDCpEe4pTjMsKIhTj0R3Y237Cchi+c85B+Pm+B515S+6+s:kF6kGhMtTNv90PrfL/ns
                                            MD5:8D2F41F1E621DD71D2D662E6AEB07734
                                            SHA1:2C142C1E3E0A2DB7CABE4D25EEAEEA7F6CDCFFBF
                                            SHA-256:8BBD3A194F613B61DF680ACE75EB6D8432D2CA0E3BA7E336D2763888867CDF98
                                            SHA-512:F936B424EEFC037D44721D8FF7EDA56956E63545F79B52FE0F5FC28103274C8542FEA00449DFA328E54324A15487BB9D097FC7DFC49CA7E8298D02F071DFFB3A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-936dce52.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-936dce52"],{"4fd5":function(t,n,e){"use strict";var c=e("c1b5"),r=e.n(c);r.a},"6c56":function(t,n,e){t.exports=e.p+"static/img/img_mining_intro.7b66b255.png"},a0a6:function(t,n,e){"use strict";e.r(n);var c=function(){var t=this,n=t.$createElement,c=t._self._c||n;return c("div",{staticClass:"arbitrage_intro"},[c("div",{staticClass:"header"},[c("img",{staticClass:"back",attrs:{src:e("bb9c")},on:{click:function(n){return t.$router.go(-1)}}}),c("span",{staticClass:"fs-32 ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("miningIntroTitle"))+" ")])]),c("div",{staticClass:"intro_content"},[t._m(0),c("div",{staticClass:"rich_text",domProps:{innerHTML:t._s(t.intro)}})])])},r=[function(){var t=this,n=t.$createElement,c=t._self._c||n;return c("div",{staticClass:"intro_img"},[c("img",{attrs:{src:e("6c56")}})])}],i=e("da71"),o={data:function(){return{intro:""}},mounted:function(){var t=this;Object(i["f"])({type:"14"}).then((function(n){t.intr
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2388), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2388
                                            Entropy (8bit):5.206912134432116
                                            Encrypted:false
                                            SSDEEP:24:9tq8hDjLKkehDE2+acynbIQdEpzQdE5CjdQdEOLfIQdmPEQdASfQdv+p6eMw0Seb:9wGDHvScixvCps2Gp12u3eCzAEHXgCwH
                                            MD5:4662AAC81CA28DE3BEDE86B4CE5AADDE
                                            SHA1:F4737B40E648F5E0BF95058EDEFD76E7F5B5FA4F
                                            SHA-256:CFC95A6082DD58B3F82D9AE83BAEA1C304696BC19B4C3DB9BF4C92309A5A108B
                                            SHA-512:22C8DC04F05C2E1C8292FED3E3AC6DF32825442AFE8535E00A3137E9C5F1EF19DBF24BECD07A18B1F5C8BC08404C6DBF2B6AE4D7C1886C4001384009ACD1A660
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/app.82ac69f1.css
                                            Preview:#app{font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Ubuntu,Cantarell,Open Sans,Helvetica Neue,sans-serif;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;color:#000;font-size:.28rem}.cf_loading{position:fixed;top:0;left:0;right:0;bottom:0;z-index:9999;background-color:rgba(0,0,0,.6)}.cf_loading .cf_loading_content{width:2.8rem;height:1.4rem;position:absolute;top:0;left:0;right:0;bottom:0;margin:auto;background-color:#131f30;border-radius:2px;text-align:center}.cf_loading .cf_loading_content .cf_loading_icon{margin-top:.38rem}@font-face{font-family:DINMittelschrift;src:url(../../static/fonts/DINMittelschrift.e8fd3a92.ttf)}@font-face{font-family:InterRegular;src:url(../../static/fonts/Inter-Regular.515cae74.ttf)}@font-face{font-family:InterMedium;src:url(../../static/fonts/Inter-Medium.5ff1f2a9.ttf)}@font-face{font-family:InterSemiBold;src:url(../../static/fonts/Inter-SemiBold.ec60b23f.ttf)}@font-face{font-family:NunitoBold;src:url(../../static/fo
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 464 x 138, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):17936
                                            Entropy (8bit):7.959141405693556
                                            Encrypted:false
                                            SSDEEP:384:DQCiyct/vVtICebFhT66M05OC7KadMxFmBXBO9aepNZGI:DQCMvU7D/w2BXBO9tgI
                                            MD5:CA31666265780A8A13EB9D9F9E1F8435
                                            SHA1:9B61218B5E53A20BF344317506C2EAF7395C548D
                                            SHA-256:866AB92C80FAB3BB478B4591ABDA11AD2D134E70A71223C4DFCD6D96F9D6CF43
                                            SHA-512:64B55BCE2E06A8452FF7B4D7D9A56C982D067FFF4B84747962A64D64C4ECF8DB7AC238BA6E883DA611060CF2D7B748C9B09D0FA8818227CE25CE175C2C0B76DE
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/img/icon_googlePlay.ca316662.png
                                            Preview:.PNG........IHDR..............?.%....sRGB....... .IDATx^..x.......3\*...*^...V..zk.U[..*........-.....<P* ..@..C...<.!."...rH..r.k..|fw.....+...<y....;............}.z.n.K..-.i.Yv.f..6m.4#.i.P..F@#.....T........e...E.......rZ.l9l..%^...2.K....w.q.O<....4i....hz.F@#.......%%%.....e..999.D[.+.v.......O>..;fdd..[TT$...RXX..8.}..F@#.......f.I.V.$;;....`h....o.e...:-.@.u..S.Nc[.l.i~x....d...g...RZZ..0.B4.....F@#.+...5..N;M.=.\.y..US...r.E......WI.w.y.....YYY..%%%2c...5k.&.X.......h.4.i..dz.5..u.]'M.41.\QQ.Z.p.#G.|.~......Kz..W.Z%........@/R#....h.4.. .E.....~...4.@ .`..Z$Z.@.v........A....s..q.$..&...Y..F@#...........kW...+.u........q..M0O..@.......j.*.7..#c.M.....h.4....@2....\u.U......./>i.1....<P.^........v...Z.L.U.si.4....@.!.&.O.*snnn.......@.t.....4333@.P.=..3...^.F@#.......|.C..5..*++C.g.>?''g......g.g.y*.O.2E.z.T.A....h.4....D...o..o..X..+...8..}.....*...y.....NUI.......h.4..B.............+...w...+...A...}.9rd......h.4....@.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1032), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1032
                                            Entropy (8bit):4.926685508862788
                                            Encrypted:false
                                            SSDEEP:12:tWvQE4YHuVJbXikzMgouzkYCMLRoKtIQScd2KkYv2WU37kY3qFMS38FMNBmIcc35:t+4rNIQ3ELBE
                                            MD5:B487A527DC4DFB1686DD9E0B79481BEC
                                            SHA1:7BA5075328937C132EB7BC5890C771C77ECB09ED
                                            SHA-256:9E5918F0EAE6298740D2826DA6BB5F5F08545DA19F242A47C955A1F72FDBF5C4
                                            SHA-512:BE86FF15F611B028081137B038A6F0B5EC50FA1201AC1248336165AC8359AAB567ECE65193A2072765E90BDAD7B12C4E595F15656AC03F4CF8A7FC16299E1589
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-440b8115.195697b4.css
                                            Preview:.setting[data-v-f84138dc]{padding-top:1.04rem}.setting .header[data-v-f84138dc]{position:fixed;top:0;left:0;right:0;height:1.04rem;line-height:1.04rem;text-align:center;background:#fff}.setting .header .back[data-v-f84138dc]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.4rem}.setting .information_container[data-v-f84138dc]{margin-top:.36rem;padding:0 .32rem}.setting .information_container .information_item[data-v-f84138dc]{margin-bottom:.36rem;background:#fff;box-shadow:0 4px 40px 1px rgba(0,0,0,.03);border-radius:.1rem;border:1px solid #eeeef0;padding:.32rem}.setting .information_container .information_item .info_title[data-v-f84138dc]{display:flex;justify-content:space-between}.setting .information_container .information_item .info_content[data-v-f84138dc]{margin-top:.24rem}.setting .no_data_content[data-v-f84138dc]{margin-top:.4rem;padding-bottom:.4rem;text-align:center;color:#aaa;font-size:.4rem}.setting .no_data_content .img_no_data[data-v-f84138dc]{margin-bottom:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8340), with no line terminators
                                            Category:downloaded
                                            Size (bytes):8340
                                            Entropy (8bit):4.987557858712568
                                            Encrypted:false
                                            SSDEEP:96:MX4ZNIwkz/lKYA6nJHqoxr+pMk+9xTZojJCXfRn:MoZKwkz7AUJHqoxr6lOn
                                            MD5:7CEB52F7910510A4C10EF7434055E481
                                            SHA1:116437B3C39184FB1AD891C206C896972532E828
                                            SHA-256:D336F8DE4D6BE26B028422369FF2C2D2E040CB490831FDD0F120BB43908118D5
                                            SHA-512:8DF9937881CB5F59010C965596C290CD0CCD587988E05F2E5DBECFDDBA8F029AC63549639E1BD76E22D9A6A875E76EBF655BE533EC433D1A3905BD340631564B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-443a9cc1.e30c389d.css
                                            Preview:.van-password-input{margin:0}.van-password-input .van-password-input__security{display:flex;justify-content:space-between}.van-password-input .van-password-input__security li{width:.66rem;height:.8rem;border:1px solid hsla(0,0%,59.2%,.51);border-radius:.1rem}.recharge[data-v-1305c426]{padding-bottom:1.26rem}.recharge .header[data-v-1305c426]{padding:.32rem .4rem;display:flex;justify-content:space-between;align-content:center;align-items:center}.recharge .header .back[data-v-1305c426]{width:.32rem}.recharge .header .record[data-v-1305c426]{width:.4rem}.recharge .amount[data-v-1305c426]{margin-top:.16rem;text-align:center}.recharge .amount .us_num[data-v-1305c426]{font-size:.64rem;color:#353f52}.recharge .amount .coin_num[data-v-1305c426]{margin-top:.08rem;display:flex;justify-content:center;align-content:center;align-items:center}.recharge .amount .coin_num .coin_icon[data-v-1305c426]{margin-right:.12rem;width:.32rem;height:.32rem;border-radius:50%}.recharge .switch_container[data-v-130
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (11670), with no line terminators
                                            Category:downloaded
                                            Size (bytes):11670
                                            Entropy (8bit):4.985248388062015
                                            Encrypted:false
                                            SSDEEP:96:QnlE5hAsNH+tn7LJPOOjucwiZEECPn23sdkhAdhmkGSbMH0+3:8a3AsNetn79POOjuhKHClHn42MU+3
                                            MD5:4D82A6A380A4AABB578EAC3A20BCD236
                                            SHA1:3C40A485797592689E662123F90C47E04A1832DE
                                            SHA-256:C0BF2713D93D91ACC2514D4B6C280AED839C7652E0D8D1230ADC85CD337942CA
                                            SHA-512:8C032CA113C315B1B5BA4D08F4099E5DA94EA399CCE1455D502422149B9C44EB209F835F57FE0904BB0D33BCFCB8D9F639470AA20FBCB0FDD17A3BC7A2C0B724
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-ec830418.26343261.css
                                            Preview:.home_banner_container[data-v-60ff8977]{width:13.14rem;display:flex}.home_banner_container .banner_content[data-v-60ff8977]{width:6.27rem;border-radius:.2rem;border:1px solid #d8d8d8;box-sizing:border-box}.home_banner_container .banner_content[data-v-60ff8977]:first-child{margin-right:.24rem}.home_banner_container .banner_content .title[data-v-60ff8977]{padding:.44rem .32rem 0}.home_banner_container .banner_content .subtitle[data-v-60ff8977]{padding:0 .32rem}.home_banner_container .banner_content .banner_img[data-v-60ff8977]{margin-top:.36rem;padding:0 .2rem .12rem;text-align:center}.home_banner_container .banner_content .banner_img img[data-v-60ff8977]{width:100%;height:auto}.home_invite .invite_content[data-v-647f6fec]{margin-top:.4rem;border-radius:.2rem;border:1px solid #979797;padding:.32rem .12rem .08rem .48rem}.home_invite .invite_content .invite_img[data-v-647f6fec]{margin-top:.16rem;display:flex;justify-content:space-between;align-content:flex-start;align-items:flex-start}.hom
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5557), with no line terminators
                                            Category:downloaded
                                            Size (bytes):5557
                                            Entropy (8bit):4.928629754861162
                                            Encrypted:false
                                            SSDEEP:48:QKFR6E5tjteZ0R9mNWP4DCqiCq9CqqGH64ssrrHW5OQgnZvhvOsvOrvOovOOM6+/:Tntx6EmNF7YFqGH64surW5Vg
                                            MD5:DEE4823A9585E3662B602F97CF6C3319
                                            SHA1:1C48BA862C3F2E93F39197F13200870CC26CF9D6
                                            SHA-256:658BB88A4EDEB589986ED5A64AA5B80B30EBE261AA17A7FC01B2265613432097
                                            SHA-512:572B15E4611B460005CD18B2CF9DD0CFC6C9F7A2062846DC2BF7C155DCE4A5B0EB1098F31C26624FB7394A6A262DF44929536B38D4E0CF0D9E38C47338740AC2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-10311cbd.1c3d6370.css
                                            Preview:.arbitrage_product[data-v-66db2cbe]{padding-bottom:.9rem}.arbitrage_product .header[data-v-66db2cbe]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_product .header .back[data-v-66db2cbe]{position:absolute;top:0;left:.44rem;bottom:0;margin:auto;width:.4rem}.arbitrage_product .pro_top[data-v-66db2cbe]{margin-top:.56rem;padding:0 .32rem 0 .48rem;display:flex;justify-content:space-between;align-content:center;align-items:center}.arbitrage_product .pro_top .top_img[data-v-66db2cbe]{width:2.47rem}.arbitrage_product .pro_detail[data-v-66db2cbe]{padding:0 .32rem}.arbitrage_product .pro_detail .detail_content[data-v-66db2cbe]{padding:.54rem .4rem .64rem .4rem;background:#fff;box-shadow:6px 12px 20px 0 rgba(0,0,0,.1);border-radius:.3rem .3rem 0 0}.arbitrage_product .pro_detail .detail_content .pro_title[data-v-66db2cbe]{display:flex;justify-content:space-between;align-content:center;align-items:center}.arbitrage_product .pro_detail .detail_content .pro_title .pro_cycle[data
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (8690), with no line terminators
                                            Category:downloaded
                                            Size (bytes):8721
                                            Entropy (8bit):5.326015875501277
                                            Encrypted:false
                                            SSDEEP:96:dJNco5qS3gKs2ilEDqvcwt9CfZnmPVRzHCDxdfNw8SKFpokm5/Mo:dkaF3MSwEoHr8aZ
                                            MD5:A9DD1B4E49032162BCD8A0A5E55EB392
                                            SHA1:92C4D745C82D1F3ECABD61DA21A90DA0771CF407
                                            SHA-256:AFF186D28D8319E06D4B93AAE879A274E0AD4E6B98DB4FD037AC62156F9EE14D
                                            SHA-512:CB7BD14E35E648B2161ACFBEEB4C082448A15E924EBE187A8E180BAD55CE038D94C006DE34AE63B3EBD22AACD9E39EA468912D0870FF9F30DCCFB02CD6849FDD
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-888745dc.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-888745dc"],{"10a4":function(t,i,s){t.exports=s.p+"static/img/icon_star.ab962301.svg"},"3f69":function(t,i,s){t.exports=s.p+"static/img/icon_ensure.e36db588.svg"},"45f6":function(t,i,s){t.exports=s.p+"static/img/icon_add.8dd100c2.svg"},"4cec":function(t,i,s){"use strict";var n=s("b3e2"),a=s.n(n);a.a},5899:function(t,i){t.exports="\t\n\v\f\r ................\u2028\u2029\ufeff"},"58a8":function(t,i,s){var n=s("1d80"),a=s("5899"),e="["+a+"]",c=RegExp("^"+e+e+"*"),r=RegExp(e+e+"*$"),o=function(t){return function(i){var s=String(n(i));return 1&t&&(s=s.replace(c,"")),2&t&&(s=s.replace(r,"")),s}};t.exports={start:o(1),end:o(2),trim:o(3)}},"5b48":function(t,i,s){t.exports=s.p+"static/img/icon_card.e453cf50.svg"},6564:function(t,i,s){t.exports=s.p+"static/img/icon_less_active.4f6a1791.svg"},7156:function(t,i,s){var n=s("861d"),a=s("d2bb");t.exports=function(t,i,s){var e,c;return a&&"function"==typeof
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3702), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3702
                                            Entropy (8bit):5.01591586916192
                                            Encrypted:false
                                            SSDEEP:96:+IOFHhYdEp3rdn4BQdCTv1dVm41dhHOndjLXCsdE4dgZ0b+1d76d8HPXpzdvayIt:+IOFHhYdEp3rdn4BQdCTv1dVm41dhHO3
                                            MD5:D521FC8BE805497533F16F7278597040
                                            SHA1:C9646103CACAC42CC59F70A78F3B7B9BEA7BA04A
                                            SHA-256:F61D15496B8D93DDE881006378A1804ADFF9AE03B7DD8818F771650181C018D6
                                            SHA-512:2C40492F482289F8644DE2C806208A993170ED351B19A4CF4432E395E4A38ECA4E0362AC0376F7034F6634F1F36ABE2D9A3398F563E5355578DD017375264608
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-11dd5532.97ae293f.css
                                            Preview:.record .header[data-v-8a6f920e]{position:relative;padding:.32rem .4rem;text-align:center}.record .header .back[data-v-8a6f920e]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.32rem}.record .exchange_container[data-v-8a6f920e]{margin-top:.4rem;padding:0 .32rem}.record .exchange_container .base_content[data-v-8a6f920e]{padding:.24rem .32rem .46rem .32rem;background:#fff;box-shadow:0 4px 40px 1px rgba(0,0,0,.03);border-radius:10px;border:1px solid #eeeef0}.record .exchange_container .base_content .base_title[data-v-8a6f920e]{position:relative;font-size:.28rem;color:#353f52;font-weight:500}.record .exchange_container .base_content .base_title .left_line[data-v-8a6f920e]{position:absolute;top:0;left:-.32rem;width:.08rem;height:.4rem;background:linear-gradient(1turn,rgba(90,71,217,.09),#1652f0);border-radius:.04rem}.record .exchange_container .base_content .base_value[data-v-8a6f920e]{margin-top:.44rem;display:flex;justify-content:space-between;text-align:center}.record .exc
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 464 x 138, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):17936
                                            Entropy (8bit):7.959141405693556
                                            Encrypted:false
                                            SSDEEP:384:DQCiyct/vVtICebFhT66M05OC7KadMxFmBXBO9aepNZGI:DQCMvU7D/w2BXBO9tgI
                                            MD5:CA31666265780A8A13EB9D9F9E1F8435
                                            SHA1:9B61218B5E53A20BF344317506C2EAF7395C548D
                                            SHA-256:866AB92C80FAB3BB478B4591ABDA11AD2D134E70A71223C4DFCD6D96F9D6CF43
                                            SHA-512:64B55BCE2E06A8452FF7B4D7D9A56C982D067FFF4B84747962A64D64C4ECF8DB7AC238BA6E883DA611060CF2D7B748C9B09D0FA8818227CE25CE175C2C0B76DE
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR..............?.%....sRGB....... .IDATx^..x.......3\*...*^...V..zk.U[..*........-.....<P* ..@..C...<.!."...rH..r.k..|fw.....+...<y....;............}.z.n.K..-.i.Yv.f..6m.4#.i.P..F@#.....T........e...E.......rZ.l9l..%^...2.K....w.q.O<....4i....hz.F@#.......%%%.....e..999.D[.+.v.......O>..;fdd..[TT$...RXX..8.}..F@#.......f.I.V.$;;....`h....o.e...:-.@.u..S.Nc[.l.i~x....d...g...RZZ..0.B4.....F@#.+...5..N;M.=.\.y..US...r.E......WI.w.y.....YYY..%%%2c...5k.&.X.......h.4.i..dz.5..u.]'M.41.\QQ.Z.p.#G.|.~......Kz..W.Z%........@/R#....h.4.. .E.....~...4.@ .`..Z$Z.@.v........A....s..q.$..&...Y..F@#...........kW...+.u........q..M0O..@.......j.*.7..#c.M.....h.4....@2....\u.U......./>i.1....<P.^........v...Z.L.U.si.4....@.!.&.O.*snnn.......@.t.....4333@.P.=..3...^.F@#.......|.C..5..*++C.g.>?''g......g.g.y*.O.2E.z.T.A....h.4....D...o..o..X..+...8..}.....*...y.....NUI.......h.4..B.............+...w...+...A...}.9rd......h.4....@.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5224)
                                            Category:downloaded
                                            Size (bytes):8606
                                            Entropy (8bit):5.338402755708716
                                            Encrypted:false
                                            SSDEEP:192:axIM6MLM+Me/MlMeMzM1MyM/MkMuMmMXM8MHMBMVMsM0MBMeMAMc1MKM9MPMEMEH:D5g5Pq94utw/Z1cTwO+jLiZXP1R+IPzt
                                            MD5:A70998C10E208FC770EC20E7F92275DD
                                            SHA1:0D42497794603C48AE8B8CD66A2768AD480D70E5
                                            SHA-256:8E11F3A43C12268FE04823BA6E9A5A9378A9EE698208F6FD513DC67512066486
                                            SHA-512:6ABB0D2973D3984F10280112736D0513D75FD835DFF2ADF1FB7FF83D20149EACC585E66F592DD963CA2FAECD459A2345AF95BAE1967FB7BBB146C5867A3D040C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/
                                            Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1,viewport-fit=cover"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-status-bar-style" content="black"><meta name="format-detection" content="telephone=no"><meta name="fullscreen" content="yes"><meta name="x5-fullscreen" content="true"><link rel="apple-touch-icon" href="./icons/apple-touch-icon-80x80.png"><link rel="apple-touch-icon" size="152x152" href="./icons/apple-touch-icon-152x152.png"><link rel="apple-touch-icon" size="167x167" href="./icons/apple-touch-icon-167x167.png"><link rel="apple-touch-icon" size="180x180" href="./icons/apple-touch-icon-180x180.png"><link rel="apple-touch-startup-image" href="./icons/start.png"><van-number-keyboard safe-area-inset-bottom><title>coinbase</title><link href="./static/js/chunk-01a3a429.1661393859
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4254), with no line terminators
                                            Category:downloaded
                                            Size (bytes):4254
                                            Entropy (8bit):5.173660440492734
                                            Encrypted:false
                                            SSDEEP:96:1fw30DhN+g6DZvsAT69kI44oWYoZkZatHipcd:1oQaDZn5/Wd
                                            MD5:AAEC596491D1949A7E0FE198D606156E
                                            SHA1:8E857C085939F72582F12DB86E6ED3156DEB1C98
                                            SHA-256:C21D1BCE753863F1BC1B70C5404596352C0B74D72842F85E8641518C77D2A6C8
                                            SHA-512:826A32E17E9CB858733B2674CE1928A91CADA2FA027AEE55930610C9B8CB0D151FEFFF31E7E81743E286436DDC41FC948F779AF348917837A263710A9B454923
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-220c5140.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-220c5140"],{"0451":function(t,i,n){t.exports=n.p+"static/img/icon_back_white.fcc736c3.svg"},"10a4":function(t,i,n){t.exports=n.p+"static/img/icon_star.ab962301.svg"},"1db8":function(t,i,n){t.exports=n.p+"static/img/icon_arrow_right.171d5e24.svg"},3253:function(t,i,n){t.exports=n.p+"static/img/img_mechine.5ccc7427.png"},"45e5":function(t,i,n){t.exports=n.p+"static/img/icon_mining_list.37a747d9.svg"},6131:function(t,i,n){"use strict";n.r(i);var s=function(){var t=this,i=t.$createElement,s=t._self._c||i;return s("div",{staticClass:"mining"},[s("div",{staticClass:"header_content"},[s("img",{staticClass:"bg_cover",attrs:{src:n("9fac")}}),s("div",{staticClass:"header_title"},[s("img",{staticClass:"back",attrs:{src:n("0451")},on:{click:function(i){return t.$router.go(-1)}}}),s("span",{staticClass:"fs-36 ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("miningMachine"))+" ")])]),s("div",{staticClass:"header_actions"},[s("img",{attrs:{src
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):67442
                                            Entropy (8bit):5.253725553997056
                                            Encrypted:false
                                            SSDEEP:768:GVpaPTdz4380PrG66MdnbVtJJDKPmwYTGDGlQj:GVeOq66MVVbJDKPmNTGK6
                                            MD5:74803AC8DF43F6CA4669EF52A11D9830
                                            SHA1:14897E1ADDB690204C9F9DB0435C858F1AD87EC1
                                            SHA-256:1F20C5AF2C4861E43A210D8F6BBF672F7683797A3E80912B4E405CE46A330DE7
                                            SHA-512:F56EAD69D1A38FA71AE0ACA214229E61DDFAA03DE841AD7C349D7FD093444B852E0EE95243DA12CED2463A998498CA5E2A557BA95254CC31713DB12238E5FF03
                                            Malicious:false
                                            Reputation:low
                                            URL:https://wchat.freshchat.com/js/widget.js
                                            Preview:!function(){var e={16432:function(e,t){t.config={type:"production",cdn:{enabled:{forAssets:!1,forApi:!1},assets:"assetscdn-",api:"apicdn-",domain:{production:"wchat.freshchat.com"},subDomain:"",protocol:{production:"https://"}}}}},t={};function n(i){var o=t[i];if(void 0!==o)return o.exports;var a=t[i]={exports:{}};return e[i](a,a.exports,n),a.exports}n.p="https://assetscdn-wchat.freshchat.com/static/assets/",function(){"use strict";var e={SAMPLE_TOKEN:"WEB_CHAT_TOKEN",frameDivId:"fc_frame",frameId:"fc_widget",pushFrameDivId:"fc_push_frame",pushFrameId:"fc_push",modalDivId:"fc_web_modal",classes:{fullscreenClass:"fc-widget-fullscreen"},FAQ_EXPAND_WIDTH:835,AJAX_URL:{canary:"/app/services/app/webchat/{token}/canary"},canaryRoutes:{feature:"canary",rts:"rtscanary"},config:{model:"config",url:"/app/services/app/webchat/{token}/config?domain={domainName}"},impostor:{getFreshChatConfigs:"get_freshchat_configs",activityEvents:["click","dblclick","mousemove","mouseover","mousewheel","mouseout"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3021), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3021
                                            Entropy (8bit):5.142385887792974
                                            Encrypted:false
                                            SSDEEP:48:lDMPlLXsSZE0dtDssVo/xZiYTXshJ9N5igVmAdDvMNchkNUNl9mTNMNcbl:SRfK5TxJgjVF9+JunOWcR
                                            MD5:A94438AB6149B6397348A4ECE8A071E3
                                            SHA1:5BEC8F4F61EB5E39A9B1E52074F69F99BED026B8
                                            SHA-256:831403505B79AC49ADBBB5F7B4093096720074009FCC45A2A7E236902C48ACBD
                                            SHA-512:A823F4B618DE32EF279378828C988EA4D90C7C792B49C794DB3AF8FCA6515A55C2B808832DCFC435F42DAC7712ABA099F6E2ADD158580E34D8EE3F7633E64EEA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-4e60d16a.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-4e60d16a"],{2995:function(t,e,s){"use strict";var n=s("c8b1"),i=s.n(n);i.a},"5d37":function(t,e,s){"use strict";s.r(e);var n=function(){var t=this,e=t.$createElement,n=t._self._c||e;return n("div",{staticClass:"setting"},[n("div",{staticClass:"header fs-36 fc-353F52 ff_NunitoSemiBold"},[n("img",{staticClass:"back",attrs:{src:s("e5fc")},on:{click:function(e){return t.$router.go(-1)}}}),t._v(" "+t._s(t.$t("setReferrerTitle"))+" ")]),n("div",{staticClass:"address"},[n("div",{staticClass:"title fc-353F52 fs-32 ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("setReferrerAddress"))+" ")]),n("div",{staticClass:"input_content"},[n("input",{directives:[{name:"model",rawName:"v-model",value:t.address,expression:"address"}],staticClass:"address_input",attrs:{type:"text",placeholder:t.$t("setReferrerAddressPholder"),onkeyup:"value=value.replace(/[^\\w\\.\\/]/ig,'')"},domProps:{value:t.address},on:{input:function(e){e.target.composing||(t.ad
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4367), with no line terminators
                                            Category:downloaded
                                            Size (bytes):4367
                                            Entropy (8bit):5.005579097360737
                                            Encrypted:false
                                            SSDEEP:96:iiaZB9PCcY0SsadyaLbT2qMCEoYbCftI9y1Pn+4YIuEaURxR+DEf:iiaZB9PCcY0SsadyaLbT2PCEoYbCftIg
                                            MD5:F4C17127DC7B4C9E7DF4EED1C7E4A596
                                            SHA1:0FDB139F253B4AF195796A3FAE4B898877E4B492
                                            SHA-256:5AA957445376DFA6427BED8B08F5CE7E7EB6A64BFA3AAB77B4DE471A0516ACE4
                                            SHA-512:C0E17DCDEF0D6FA6495542B64FD59F6CD2406C56EF0C90E70916220BBB9DDC56D16B4088CF01B5CC135648C522DD80C3FA114998EDCD3B5E5BAF0C5D5D5C78F1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-888745dc.4e80a6bd.css
                                            Preview:.mechine_detail[data-v-638df494]{position:relative;padding-bottom:2.28rem}.mechine_detail .header[data-v-638df494]{padding:.28rem .4rem;position:relative;text-align:center}.mechine_detail .header .back[data-v-638df494]{position:absolute;top:0;left:.4rem;bottom:0;margin:auto;width:.4rem}.mechine_detail .banner[data-v-638df494]{margin-top:.36rem;padding:0 .25rem}.mechine_detail .banner .mechine_img[data-v-638df494]{width:100%;height:auto}.mechine_detail .mechine_num[data-v-638df494]{padding:0 .36rem;display:flex;justify-content:space-between;align-content:center;align-items:center}.mechine_detail .mechine_num .m_info .m_price[data-v-638df494]{margin-top:.06rem;display:flex;align-content:center;align-items:center;color:rgba(91,97,110,.7)}.mechine_detail .mechine_num .m_info .m_price .symbol[data-v-638df494]{font-weight:600;font-size:.18rem;position:relative;top:-.08rem}.mechine_detail .mechine_num .m_info .m_price .icon_star[data-v-638df494]{height:.16rem;margin-left:.32rem}.mechine_detai
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (16275), with no line terminators
                                            Category:downloaded
                                            Size (bytes):16306
                                            Entropy (8bit):5.4147602000654995
                                            Encrypted:false
                                            SSDEEP:192:2cNPoaYpXl+ar3iZca0coUsSdcpO8bSvtitct1VCANWtIF1eULosGHy5:ZhYpXl+vKUsSdcw8bwNW6LbGS5
                                            MD5:56533D1F3CF363C1DEDB921AC9C1A30B
                                            SHA1:ECF8525E6E25FB2A4ED1B2DAA8B61A7AD8A5B372
                                            SHA-256:44F7337F70196D4EB38F1B68847BB603008BE71D834ABEAD4F2EA9435BBEAA1F
                                            SHA-512:C6E8AE8381B5298D8BE6A7A6531EF7CC3C0FE49CF88DC40084A87D244CF74D944EED90621A0A6E0BD7230DD9123299A5E2ACDA60DBF7739B31EF840BD4D0BF38
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-0cc4dadc.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-0cc4dadc"],{1148:function(t,e,i){"use strict";var n=i("a691"),r=i("1d80");t.exports="".repeat||function(t){var e=String(r(this)),i="",s=n(t);if(s<0||s==1/0)throw RangeError("Wrong number of repetitions");for(;s>0;(s>>>=1)&&(e+=e))1&s&&(i+=e);return i}},1276:function(t,e,i){"use strict";var n=i("d784"),r=i("44e7"),s=i("825a"),a=i("1d80"),c=i("4840"),o=i("8aa5"),u=i("50c4"),l=i("14c3"),f=i("9263"),d=i("d039"),v=[].push,_=Math.min,p=4294967295,g=!d((function(){return!RegExp(p,"y")}));n("split",2,(function(t,e,i){var n;return n="c"=="abbc".split(/(b)*/)[1]||4!="test".split(/(?:)/,-1).length||2!="ab".split(/(?:ab)*/).length||4!=".".split(/(.?)(.?)/).length||".".split(/()()/).length>1||"".split(/.?/).length?function(t,i){var n=String(a(this)),s=void 0===i?p:i>>>0;if(0===s)return[];if(void 0===t)return[n];if(!r(t))return e.call(n,t,s);var c,o,u,l=[],d=(t.ignoreCase?"i":"")+(t.multiline?"m":"")+(t.unicode?"u":"")+(t.sticky?"y":"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4780), with no line terminators
                                            Category:downloaded
                                            Size (bytes):4780
                                            Entropy (8bit):5.245369125456292
                                            Encrypted:false
                                            SSDEEP:96:vjUTzocMHLh2MjeIT4I7UxphMzRA1S+UN:vjUTzoR2of4xp6
                                            MD5:1FE4A8818F5B71DC96D3944DA34CE22B
                                            SHA1:3AB3C666BAF43DBE3DD6C0697650FE0ACF0C7F82
                                            SHA-256:9B2EB636C32F240B4F2BE3161B498EA04D0363EC93767A164A51B9ED0D148AE3
                                            SHA-512:881FA2496B5314B5B62F88BDD73CE98EDEF83E4FB5E5FA9369E71E50AF00FD7ED40DBBC067FC4AF7789D7FA67BDBE333DBA7A184E674EF6A69F0993A35FF43BE
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-686d20f6.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-686d20f6"],{"43ad":function(t,a,e){},"5a91":function(t,a,e){"use strict";var n=e("43ad"),i=e.n(n);i.a},"8ef1":function(t,a,e){t.exports=e.p+"static/img/icon_error.f68d720c.svg"},"99af":function(t,a,e){"use strict";var n=e("23e7"),i=e("d039"),s=e("e8b5"),r=e("861d"),c=e("7b0b"),o=e("50c4"),u=e("8418"),l=e("65f0"),d=e("1dde"),f=e("b622"),g=e("2d00"),_=f("isConcatSpreadable"),v=9007199254740991,p="Maximum allowed index exceeded",h=g>=51||!i((function(){var t=[];return t[_]=!1,t.concat()[0]!==t})),m=d("concat"),b=function(t){if(!r(t))return!1;var a=t[_];return void 0!==a?!!a:s(t)},y=!h||!m;n({target:"Array",proto:!0,forced:y},{concat:function(t){var a,e,n,i,s,r=c(this),d=l(r,0),f=0;for(a=-1,n=arguments.length;a<n;a++)if(s=-1===a?r:arguments[a],b(s)){if(i=o(s.length),f+i>v)throw TypeError(p);for(e=0;e<i;e++,f++)e in s&&u(d,f,s[e])}else{if(f>=v)throw TypeError(p);u(d,f++,s)}return d.length=f,d}})},ad20:function(t,a,e){"use str
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1717
                                            Entropy (8bit):4.981230939229213
                                            Encrypted:false
                                            SSDEEP:24:2dVZZLjSeaxM2OodYRhWUSX6MTnxeMAGzUXIix4bq3zJfdu8hftmtSxyLmaCVLWP:c7R10LxrAMUgq39f0yVwSyLTCV4kC40P
                                            MD5:455309C29BF7626DF47507C12FE7926D
                                            SHA1:131A81271E6B29B6A370087CFB2DB2B5FF6AECE4
                                            SHA-256:B1303FA2DC2A0E950C8D8510E4A73D70CFA5D5A9A28FBFA60C06DDBD6962B4F4
                                            SHA-512:8A273ACC4E6E4DC3D7C1F5750460E3A00D581AC138182BC082996E3DDD1FBCE0E23E4A9DA1FE02CB9F645ABB4D5B79EEFA8CEF50199FE92216872D268D4C9D39
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/img/icon_duigou.455309c2.svg
                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="32px" height="32px" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>..</title>. <g id="Coinbase" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="......." transform="translate(-57.000000, -405.000000)" fill-rule="nonzero">. <g id=".." transform="translate(57.000000, 405.000000)">. <rect id=".." fill="#000000" opacity="0" x="0" y="0" width="32" height="32"></rect>. <path d="M26.678,6.756 L13.254,21.24 L7.312,14.722 C6.98357508,14.3522395 6.51487357,14.1375248 6.02037027,14.1302975 C5.52586697,14.1230701 5.05109072,14.3239955 4.712,14.684 C3.98218126,15.4597964 3.96569012,16.6645174 4.674,17.46 L11.926,25.416 C11.9296684,25.4210357 11.9344625,25.4251449 11.94,25.428 C11.9392055,25.4333037 11.9392055,25.4386963 11.94,25.444 C12.059271,25.5587112 12.1938892,25.656309
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3096), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3096
                                            Entropy (8bit):4.939078640955484
                                            Encrypted:false
                                            SSDEEP:48:4CRNzzoKcIclLrIJ/bo2oKtCg/syeBoWo5Jl32:4CRNYbLrIFsVKtCg/sy1b5Jl32
                                            MD5:E5ADE52082F551974F5AF88BEFC13B71
                                            SHA1:C9B7E369D73F00BCCD6AEB30F4C165BD6DDA1ABF
                                            SHA-256:ACF00246B4770846A8C3804A17AAEB7F5FD8B0961EEAA33DFBA72AC10C375837
                                            SHA-512:13CECDEA6FA48AD0044190920310533169A2BD2D961ED9F6C461F40F74DFDC3FB63F1CD869D009EFB858FB11DCFA224BD42A45C1E671B3D3B4485F129C6C32D9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-f04f921a.05058926.css
                                            Preview:.arbitrage_record[data-v-586e571c]{padding-bottom:.6rem}.arbitrage_record .header[data-v-586e571c]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_record .header .back[data-v-586e571c]{position:absolute;top:0;left:.44rem;bottom:0;margin:auto;width:.4rem}.arbitrage_record .switch_container[data-v-586e571c]{margin-top:.32rem}.arbitrage_record .switch_container .switch_content[data-v-586e571c]{margin:0 auto;padding:.08rem;width:4.44rem;background:#f5f6f8;border-radius:.2rem;display:flex;justify-content:space-between;align-content:center;align-items:center}.arbitrage_record .switch_container .switch_content .switch_item[data-v-586e571c]{width:2.14rem;height:.72rem;line-height:.72rem;text-align:center;font-size:.26rem;color:#353f52;font-weight:600}.arbitrage_record .switch_container .switch_content .switch_item.active[data-v-586e571c]{background:#fff;border-radius:.2rem}.arbitrage_record .record_list[data-v-586e571c]{padding:0 .36rem}.arbitrage_record .record_list .reco
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 450 x 80, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):12660
                                            Entropy (8bit):7.961235660982113
                                            Encrypted:false
                                            SSDEEP:384:2c+exmKhk5/tSecJV6o6yg3/MaUuI4Cr7wO:28xmck5/tSnP6j/3UuCf7
                                            MD5:29795107C169EB9BBCABDBF9549929F9
                                            SHA1:C9643656F957AE51CA5F5981AEA041776C79FFC8
                                            SHA-256:ADB5D1B1EB058F2F393730F020967DCCF2201994212AB41AE48DE25D676A2211
                                            SHA-512:5E909BEFDD8DF24B80BAA8862926498E574BA3C26FE89111F057ABB79CAFE624D7D304596B46FD77A5892B74288F999CD0338C0D5FD16D75BDDB20757181D44B
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......P.......u.....sRGB....... .IDATx^....-_U...M1.DMUC.(...- E.P..4...K..)*E.....".$.# ..h.....l1b .A.i.A..|.7k...{.g..{....|......u.V_%VZW`...Z?:">6"........._...D..K).....+Pk...xtD<.c.~'".[JyU.o.G..XW`....._.~.V...<...G.#....6........xe)...h..Ne..E.s}..{]..............O.........}..R.;/.,.n.+...Z._ZW`...@8w./..7@...q..).....{)......<...5f..^..X...l..)$.~hD<..]4.7E..K)....K.....z{..]..X..mh.tR..........G....{.R^7..'+.^.]'v.W`..K..=S.....sD.<".p.o......N.......vk.]..X...nj.j.."".)"...S.H.....R..W.....c....Y.)....n....$..$s...?0.T...L......XW.B.....j...l..%r...E......b.q../...f......}.2.Z....GE.7N.B.f~......j.+...a]....+.^....Hk..d...?x..L..h.O*.<.....V .&..:...+.^...1.Z..J17.|..._..[.R~....../.....d+...%..).I......sO..D..R^0..7+.^..].v.V`......SkU\..#...g.^.$..R/J)....5....Q.N.......|...~...".k".oG...~..C..j....+..y2.w.+...X.p..{!.^k......c...!...........R.....h.+...B..YW`..X.p.E..H.....R4.].a.V lX...u..d.V <..X.q
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2829), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2829
                                            Entropy (8bit):5.063656602279613
                                            Encrypted:false
                                            SSDEEP:48:MtsW3hdefNaK5T6R5iEiF1R2RouvR3S6qsWviitoF6Jeqw/s:Mf+8RSTcuV8sss
                                            MD5:7013A71D6FCF93F8D8C11D40A5A1D58A
                                            SHA1:9A56D8D977B81A723274BE1BBC7DFCC535F10BAA
                                            SHA-256:ED145217230CC45A64B0BBE5534758F1BC1E9FFBCDE6C57057C8926067D4CB41
                                            SHA-512:7B9104DD969E23F2E29F0D6201CD9669584065150DDE29B83B02364C2CFABA510919A2C19C752B09F2BA57B58D04BFE6F32818B6872FFFF58962E375017C5970
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-24674274.1272a080.css
                                            Preview:.van-password-input{margin:0}.van-password-input .van-password-input__security{display:flex;justify-content:space-between}.van-password-input .van-password-input__security li{width:.77rem;height:.88rem;border:1px solid hsla(0,0%,59.2%,.51);border-radius:.1rem}.setting[data-v-4d6af7c1]{padding-top:1.04rem;padding-bottom:1.64rem}.setting .header[data-v-4d6af7c1]{position:fixed;z-index:999;top:0;left:0;right:0;height:1.04rem;line-height:1.04rem;text-align:center;background:#fff}.setting .header .back[data-v-4d6af7c1]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.4rem}.setting .qr_container[data-v-4d6af7c1]{margin-top:.36rem;padding:0 .32rem}.setting .qr_container .qr_bind_content[data-v-4d6af7c1]{background:#fff;box-shadow:6px 12px 20px 0 rgba(0,0,0,.1);border-radius:.3rem;padding:.36rem .28rem;padding-bottom:.64rem}.setting .qr_container .qr_bind_content .qr_bind_title[data-v-4d6af7c1]{position:relative}.setting .qr_container .qr_bind_content .qr_bind_title .left_icon[da
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1357), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1357
                                            Entropy (8bit):5.0357025060656655
                                            Encrypted:false
                                            SSDEEP:24:zlqdcEoUTuU7wLUb7sVIkUb12FWBUIZzzUYMzURK/dv:ehTPH8IV0FBIq0RUv
                                            MD5:1D9026D9C1F95369704DD4636C757D8C
                                            SHA1:456DC6DE9197BD7736120D995389F6EC76FEE3C3
                                            SHA-256:282F2B6F434603F327383850776579BC7867D2B7EB7937D5A2AFAF277F96F284
                                            SHA-512:5CBA03C847C34679EA621F0C5A3AFA276EF3E673B70028BE386A375571ED7858D1A34582D53B7686E96C636074A86D732EA226A251746B8E700346D71D3BD1B4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-da5d1fc0.67faa44e.css
                                            Preview:.question_answer .header[data-v-2cd68a28]{position:relative;padding:.32rem .4rem;text-align:center}.question_answer .header .back[data-v-2cd68a28]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.32rem}.question_answer .qa_container[data-v-2cd68a28]{margin-top:.4rem;padding:0 .32rem}.question_answer .qa_container .qa_item[data-v-2cd68a28]{margin-bottom:.32rem;background:#fff;box-shadow:0 .04rem .4rem .01rem rgba(0,0,0,.03);border-radius:.2rem}.question_answer .qa_container .qa_item .item_title[data-v-2cd68a28]{position:relative;padding:.29rem .32rem;display:flex;justify-content:space-between;align-items:center;font-size:.28rem;color:#353f52;font-family:NunitoSemiBold;word-break:break-all}.question_answer .qa_container .qa_item .item_title[data-v-2cd68a28]:after{content:"";position:absolute;top:0;bottom:0;left:0;margin:auto;width:.08rem;height:.41rem;background:linear-gradient(1turn,rgba(90,71,217,.09),#1652f0);border-radius:.04rem}.question_answer .qa_container .qa_item .
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1223), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1223
                                            Entropy (8bit):4.9091558954559
                                            Encrypted:false
                                            SSDEEP:12:tpQNyYHuVJW4FKTBWWUL1fAGexVDcIpa/nugs2Q2M9akpWq38FBmIcc3/Kd9:tpVr+leyVIIsv22RKJzb
                                            MD5:39029B006016D0FFB1735DC1ECB8AAB1
                                            SHA1:3965A1ABCBC0C3961097B9107DDE4E845CAE72E3
                                            SHA-256:B8670D3835E5E94BC0CA6AE57D57F59051B0794DD4F1A1591BBC30B16C1D94F4
                                            SHA-512:2F6CB39BD7C8CE9D0675881E522B88B63B4A5339EB629F6D1CF8887F7D9871014B274EFD892B0201B092967FC2EB91A0AB7292BD841D44A17DD5311168864757
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-7be3fc39.bc5abc06.css
                                            Preview:.setting[data-v-0eb28418]{padding-top:1.04rem;padding-bottom:.68rem}.setting .header[data-v-0eb28418]{position:fixed;top:0;left:0;right:0;height:1.04rem;line-height:1.04rem;text-align:center;background:#fff}.setting .header .back[data-v-0eb28418]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.4rem}.setting .news_content[data-v-0eb28418]{margin-top:.4rem;padding:0 .32rem}.setting .news_content .news_item[data-v-0eb28418]{margin-bottom:.62rem;display:flex;justify-content:space-between;align-content:center;align-items:center}.setting .news_content .news_item[data-v-0eb28418]:last-child{margin-bottom:0}.setting .news_content .news_item .news_info .subtitle[data-v-0eb28418]{margin-top:.08rem}.setting .news_content .news_item .news_img[data-v-0eb28418]{margin-left:.62rem}.setting .news_content .news_item .news_img img[data-v-0eb28418]{width:1.32rem;height:1.32rem;border-radius:.1rem}.setting .detail_container[data-v-0eb28418]{width:100%;height:100%;background-color:#fff}.sett
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (7288), with no line terminators
                                            Category:downloaded
                                            Size (bytes):7288
                                            Entropy (8bit):5.065398056912883
                                            Encrypted:false
                                            SSDEEP:96:zKKTy0m0v09a+5pWMQly6Uya+5pWMQlySUWWE5MCFcwVA:z7yp6QpWf05ApWf0BWfGD
                                            MD5:F3A1881EE5DFC5106637E1C9DFDD4D32
                                            SHA1:F084975813B131B4816516A4E8AF89F2BC4D31DE
                                            SHA-256:E4A210A45C7202EBAAC21B3DC8B8896126AD5FE50DD21350DA86AAC791F26B48
                                            SHA-512:B54D2FD17DE64B389AE69DB83FED264EC121B2DE389800F370F00A156D76B03BF5688DED4E59444F9FE39E721FAE633F9B71A0A6598DCBF5B2FE6B38B99E1510
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-70941b66.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-70941b66"],{"2a92":function(t,i,s){t.exports=s.p+"static/img/icon_end.cb80368e.svg"},"332f":function(t,i,s){t.exports=s.p+"static/img/icon_miner_survey3.a6ff5369.svg"},"57b7":function(t,i,s){},7738:function(t,i,s){t.exports=s.p+"static/img/icon_menu_3.c99b1008.svg"},b6d6:function(t,i,s){"use strict";s.r(i);var a=function(){var t=this,i=t.$createElement,a=t._self._c||i;return a("div",{staticClass:"arbitrage_record"},[a("div",{staticClass:"header"},[a("img",{staticClass:"back",attrs:{src:s("e5fc")},on:{click:function(i){return t.$router.go(-1)}}}),a("span",{staticClass:"fs-36 fc-353F52 ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("miningRecord"))+" ")])]),a("div",{staticClass:"survey_container"},[a("div",{staticClass:"survey_item"},[a("img",{attrs:{src:s("f781")}}),a("div",{staticClass:"name"},[t._v(t._s(t.$t("miningRecordHosting")))]),a("div",{staticClass:"value"},[t._v(t._s(t.recordData.runNum)+" "+t._s(t.$t("miningRecordSets
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:TrueType Font data, 17 tables, 1st "GDEF", 15 names, Microsoft, language 0x409, Copyright 2014 The Nunito Project Authors (https://github.com/googlefonts/nunito)Nunito SemiBold
                                            Category:downloaded
                                            Size (bytes):153116
                                            Entropy (8bit):6.006234884661745
                                            Encrypted:false
                                            SSDEEP:3072:zleR2oNzSiqj0uhNO3KuIrMz61+e6OyMG9Jj1BXuHqQ0O:eVSiqj0uhNmKuRz6A5OyM4JE4O
                                            MD5:876701BC4FBF6166F07F152691B15159
                                            SHA1:91AB95E4BFEDCCB234E05305EEB2DE76E5F5F66A
                                            SHA-256:F1E4F2F2FC3D7C308DD2C7535C10C26020928A3E424A93712392D05429945CEF
                                            SHA-512:264917547E3C8B8719A7BC60DC5C0799965D901C3CD8264DCB119440EF78239AF842A262EB052D2B5CBEB3592996D6FB8494F935587894DDCA83196DCC0095F8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/fonts/Nunito-SemiBold.876701bc.ttf
                                            Preview:............GDEF.w........2GPOS.. ....L....GSUB.*M...Id....OS/2..f]..y4...`cmap1.....y.....cvt .v.0........fpgm.......@....gasp............glyf...k......^Jhead......h ...6hhea...[..y....$hmtx.[..hX....loca......_.....maxp......_h... name_..`...l....postV.....X..&.prep..............2.L.........*@'.......g.....W...._.....O..............+..!.%!.!2.....,...u..2..................)@&.......h...<M.....=.N.................+."&7.6632.....#"&''!.....!.N...................:..9.........'..`.......&.......U...N............&.........q.............&....... .q.............&.......A.q.......9.....&.....'...q..... .q.............&.......B.q.............&.......C.q.............&.......D.q.............&.........q.............&.........q.............&.......E.q.......9.....&.....'...q.......q.............&.......F.q.............&.......G.q.............&.......H.q.............&.......,.q.............&.........q.............&.........q.......9.....&.........q.............&.........q.............&......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 464 x 138, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):14260
                                            Entropy (8bit):7.9342123467985175
                                            Encrypted:false
                                            SSDEEP:384:0BKPEiQwNIq+TcUHun2GDcZ4lcXtL9AGnPZX1y1Kky:06QwN88n2dgEtL9FX1yBy
                                            MD5:041DB9CDCA2DF4CCE76B0A4ACE1C3E8F
                                            SHA1:75380BBB6A39A92CC6D776EF31DD13BF173324EC
                                            SHA-256:1B227C45D8A352696099D1FC2EA62A90DD63C2DB4B639D8B6F3B5AF7CE7C85E6
                                            SHA-512:E29E819A1FF80E7FCC167F25DDB114CA3FC53221929D7F165682E145CFCF395C8FF5C456E878189F1ECC77840B550E35E35D8A7464F3B7E81ACFB68FFE5BBAB8
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR..............?.%....sRGB....... .IDATx^..x.U......Xp],,.e.DW.QQ..".($.Ud....`[;*"X. .$.....mW..*.VTlk./.".J2.....drf..-..{..y..r...?s....X*.2s.........eY..R.tTJ.VJ..m..eY-m.n..j.eY..m..-"..... ....,.^.........mWY...Rj.R...*...m.K..g-Z.X4l.e.D5m.*//..m.%.e..m{w..F...K.....A@.....e...W...^h.Y..a.I.)...3.WWW.f..QJ...REt...R}..G..S?..........*.j.*...5kTMM..c..FBD.....A@.H....EEE.O...U..-...-[.v....:......;..].:.F,..m....m..C.._.......kEE.p..TJu^.v.z......~.. ..... .T. .n...{.....M.B..*../....M.oL....RSl...D........+V.<G..... ....B.M.6j.=.TC..q.U.^WJ.VRR.IG......L.....j...O(~V.....G..... ...........;?-[.\cY.%%%7Du".@g....z.m.b..<y..i......A@...r.....N;Mm..h...m.v.......L ..=...+.QJ.6g..U^^........ .......H%%%j.A..V.Z..:t..W.%.y....|J).g.i..g..W.d\.. ....@=....F...&.b.....2.W..z.j.vQEE.S.m.p.....s..... ....@.!..z..G@.O....dYV.3l=.-++;G)u..Beee....X.....A@.p..@.s.---..E....9s.....?......S..TI.....A@......&M..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (3295)
                                            Category:downloaded
                                            Size (bytes):312270
                                            Entropy (8bit):6.2145425059478505
                                            Encrypted:false
                                            SSDEEP:6144:5EDwzv9z8jjpDAaIJ4Xz4yA48EKSvDoERFia0u6GTNUBFd+q+xaWHX:pD9IpDAaI+c65z7DjWGind+qeDX
                                            MD5:405506A60B9023628DF6FF63F65CFDB8
                                            SHA1:D8F97527C1E998E21B731FCAE325838D31999E19
                                            SHA-256:E7ED4794EA65CD40CB411935A7FE4104BF921A3543038F5810F37D76D97C2502
                                            SHA-512:B380B73D22F385D240958AA6A1EDF0E8D83D1E227801DB3D0BB172494C76E25D81D00D0AE19EC80A96EF1D576F542429DC9322BA0106BE91F4DE1B0D0A93AD8E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-56a70d30.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-56a70d30"],{"001e":function(e,t,a){},"010e":function(e,t,a){(function(e,t){t(a("c1df"))})(0,(function(e){"use strict";.//! moment.js locale configuration.var t=e.defineLocale("uz-latn",{months:"Yanvar_Fevral_Mart_Aprel_May_Iyun_Iyul_Avgust_Sentabr_Oktabr_Noyabr_Dekabr".split("_"),monthsShort:"Yan_Fev_Mar_Apr_May_Iyun_Iyul_Avg_Sen_Okt_Noy_Dek".split("_"),weekdays:"Yakshanba_Dushanba_Seshanba_Chorshanba_Payshanba_Juma_Shanba".split("_"),weekdaysShort:"Yak_Dush_Sesh_Chor_Pay_Jum_Shan".split("_"),weekdaysMin:"Ya_Du_Se_Cho_Pa_Ju_Sha".split("_"),longDateFormat:{LT:"HH:mm",LTS:"HH:mm:ss",L:"DD/MM/YYYY",LL:"D MMMM YYYY",LLL:"D MMMM YYYY HH:mm",LLLL:"D MMMM YYYY, dddd HH:mm"},calendar:{sameDay:"[Bugun soat] LT [da]",nextDay:"[Ertaga] LT [da]",nextWeek:"dddd [kuni soat] LT [da]",lastDay:"[Kecha soat] LT [da]",lastWeek:"[O'tgan] dddd [kuni soat] LT [da]",sameElse:"L"},relativeTime:{future:"Yaqin %s ichida",past:"Bir necha %s oldin"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1197), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1197
                                            Entropy (8bit):4.993916769746818
                                            Encrypted:false
                                            SSDEEP:24:5EISpSXjpeApjEgp2xpkv3sT6vU7pNMq7eea2FQv6pE7p9cjtHKswKp9cucKu+D:GIvsWvOFtqts
                                            MD5:4CB69927AB54C6EF472216BBB9458F56
                                            SHA1:70482BB48AAB48C4EA78D8BD90B9DEDC2BABEC22
                                            SHA-256:4B787AD676653AE9AB31BF7089FB16DF97F8FAC1115841C1788B57A16E56DCD4
                                            SHA-512:EF291729CE63C73C91AB8477A2BEC28B694CF76AB69F08B02B81CB3C8530B8F3CB45B2443BAE5C84DEFA2CA12FE4A399C639D5F579D61894C04B212AB7BE80E1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-4ae06902.9f3b6ac5.css
                                            Preview:.login[data-v-2e7e35ed]{padding-top:2.4rem}.login .login_info[data-v-2e7e35ed]{text-align:center}.login .login_info .img_login[data-v-2e7e35ed]{width:5.3rem}.login .login_info .title[data-v-2e7e35ed]{margin-top:.56rem;margin-bottom:.32rem}.login .intro_block[data-v-2e7e35ed]{margin-top:1.28rem;padding:0 .32rem}.login .intro_block .intro_container[data-v-2e7e35ed]{border-radius:.1rem;border:1px solid hsla(0,0%,59.2%,.51);padding:.32rem}.login .intro_block .intro_container .intro_title[data-v-2e7e35ed]{position:relative}.login .intro_block .intro_container .intro_title .left_icon[data-v-2e7e35ed]{position:absolute;top:0;bottom:0;left:-.2rem;margin:auto;display:inline-block;width:.08rem;height:.4rem;background:linear-gradient(1turn,rgba(90,71,217,.09),#71a8e0);border-radius:.04rem}.login .intro_block .intro_container .intro_content[data-v-2e7e35ed]{margin-top:.2rem}.login .submit_container[data-v-2e7e35ed]{position:fixed;bottom:0;left:0;right:0;height:1.32rem;background:#fff;padding:0 .48
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2023), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2023
                                            Entropy (8bit):5.037256144578282
                                            Encrypted:false
                                            SSDEEP:24:tl8RIiRVMMWF9CG0gCG0bCG0NCT3sT6vURGNea2FQv1YcKHKsecuctk+D:t0R9W7CuCJCPSsWvgnFrqHs
                                            MD5:A82EFD693F9FC114C1F7A5545667E411
                                            SHA1:120823BBA8AB7A3AC096ADF723C1DA676488A171
                                            SHA-256:1BCB5C598FFA5E8EBC82E16D2E2C8694BF302C1905D1E68E5395F304D736C156
                                            SHA-512:807AC8A1065A51EC471F54DE921EC6F5C8BA5F14EB8E2554BCD8F1E3604040CC7A4CD1E55AA18FD1D57D976B3139DE5104CA86A9C405E9B7C19743F7E1260FBB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-4e60d16a.228d1a52.css
                                            Preview:.setting .header[data-v-284950da]{position:relative;height:1.04rem;line-height:1.04rem;text-align:center}.setting .header .back[data-v-284950da]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.4rem}.setting .address[data-v-284950da]{margin-top:.36rem;padding:0 .32rem}.setting .address .input_content[data-v-284950da]{margin-top:.24rem;position:relative;height:.94rem;line-height:.94rem;background:#f3f4f6;border-radius:.2rem}.setting .address .input_content .address_input[data-v-284950da]{position:relative;background:0 0;width:100%;padding:0 .96rem 0 .32rem;box-sizing:border-box}.setting .address .input_content .address_input[data-v-284950da]::-moz-placeholder{color:rgba(95,103,117,.3)}.setting .address .input_content .address_input[data-v-284950da]:-ms-input-placeholder{color:rgba(95,103,117,.3)}.setting .address .input_content .address_input[data-v-284950da]::placeholder{color:rgba(95,103,117,.3)}.setting .address .input_content .delete[data-v-284950da]{position:absolute;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1251971
                                            Entropy (8bit):5.356287818002657
                                            Encrypted:false
                                            SSDEEP:12288:9zk4dEwb2qejeS3R2/UbZRMceJI+fm/0TLYoy08pPqGzK237h9+1vAw5:9A4/ex2/G4JI+8qLYoypplzK2rh9ev7
                                            MD5:DB41F7B77DA36CC272E5547CD935AE8C
                                            SHA1:766D7FC01651849EFA831A74E2E89A2993422213
                                            SHA-256:E3F291B8B235A6A4469BA617C4DC0D6DEF3B873169041C68AE57680E7EF17083
                                            SHA-512:37046DF0847EB0CD41895FE60CA863F65FDA9BA0714EACEA2F418183D742851B917BC59795237BCED58A6FDD0885A992842A60EFBB1548BBC8983C740CF6B176
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-vendors.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-vendors"],{"0046":function(t,e,n){var i=n("6d8b"),r=i.each,a=i.createHashMap,o=n("4f85"),s=n("3301"),l=o.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath:"lineStyle.color",getInitialData:function(t,e){var n=this.getSource();return c(n,this),s(n,this)},getRawIndicesByActiveState:function(t){var e=this.coordinateSystem,n=this.getData(),i=[];return e.eachActiveState(n,(function(e,r){t===e&&i.push(n.getRawIndex(r))})),i},defaultOption:{zlevel:0,z:2,coordinateSystem:"parallel",parallelIndex:0,label:{show:!1},inactiveOpacity:.05,activeOpacity:1,lineStyle:{width:1,opacity:.45,type:"solid"},emphasis:{label:{show:!1}},progressive:500,smooth:!1,animationEasing:"linear"}});function c(t,e){if(!t.encodeDefine){var n=e.ecModel.getComponent("parallel",e.get("parallelIndex"));if(n){var i=t.encodeDefine=a();r(n.dimensions,(function(t){var e=u(t);i.set(t,e)}))}}}function u(t){return+t.replace("dim","")}t.expo
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):101965
                                            Entropy (8bit):5.035195160984197
                                            Encrypted:false
                                            SSDEEP:768:/OUwbZwuJgNOfhGVQL5xH3YfVpeOiTq/12DTWMYGbNGVxTp6FQ2Wliw2QBW:/3wbZwuJgNOfEx1Wc0QV5tW
                                            MD5:D1E6E7167944862AF399F10DBF94278F
                                            SHA1:E1ABA5C2D1AEE22B99D6441C60F6A69E2D0C855F
                                            SHA-256:9DA774E81983F27FDAD2D6A017B6CFF98C60B98C28F47C5AD36991F925B7F413
                                            SHA-512:EAED8BE45D01F2E4BEEDBA7C9D11D3ABDCCEBE6DEA5288680B2F548135C41B5D7394F806D80C4F2FB41F81AAD53819B3633F060750DAEC44376679826A02B8C3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-vendors.6b99b9f1.css
                                            Preview:html{-webkit-tap-highlight-color:transparent}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,Helvetica Neue,Helvetica,Segoe UI,Arial,Roboto,PingFang SC,Hiragino Sans GB,Microsoft Yahei,sans-serif}a{text-decoration:none}button,input,textarea{color:inherit;font:inherit}[class*=van-]:focus,a:focus,button:focus,input:focus,textarea:focus{outline:0}ol,ul{margin:0;padding:0;list-style:none}.van-ellipsis{overflow:hidden;white-space:nowrap;text-overflow:ellipsis}.van-multi-ellipsis--l2{-webkit-line-clamp:2}.van-multi-ellipsis--l2,.van-multi-ellipsis--l3{display:-webkit-box;overflow:hidden;text-overflow:ellipsis;-webkit-box-orient:vertical}.van-multi-ellipsis--l3{-webkit-line-clamp:3}.van-clearfix:after{display:table;clear:both;content:""}[class*=van-hairline]:after{position:absolute;box-sizing:border-box;content:" ";pointer-events:none;top:-50%;right:-50%;bottom:-50%;left:-50%;border:0 solid #ebedf0;-webkit-transform:scale(.5);transform:scale(.5)}.van-hairline,.van-hairline--bottom,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (845), with no line terminators
                                            Category:downloaded
                                            Size (bytes):845
                                            Entropy (8bit):4.868698607778347
                                            Encrypted:false
                                            SSDEEP:12:pHQ+v8C7RpgRsmtYHuVMSSCiUlSsGRtOeUlJ6UaUlGZH/iMUlGp3cidSxUlCtR3A:pHRvTVpUZtrwaGRtOXBMppjKR3Vi
                                            MD5:C23BAF0A64D008BE2A2382F8DB2D1FFF
                                            SHA1:733D5225776C22F5B4D391253ADDF12ABDC5347F
                                            SHA-256:29E631CA80586325EF9C8F81C08EE728C36C609882BCA547A1D9E54CA7B2FB3E
                                            SHA-512:90E0DB54A3EA69B057418CDB6818B9021F66F0847DFFCEFF1732160581097DC0A80E2236317D302FC58D397C412376F378FA86F45A47DA20B4746080155D382F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-56a70d30.4b33f4a0.css
                                            Preview:p[data-v-cea6144a]{line-height:.44rem;word-break:break-all}img[data-v-cea6144a]{max-width:100%}.report_detail .header[data-v-cea6144a]{position:fixed;top:0;left:0;right:0;height:1.04rem;line-height:1.04rem;text-align:center;background:#fff}.report_detail .header .back[data-v-cea6144a]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.4rem}.report_detail .detail_content[data-v-cea6144a]{position:absolute;top:1.08rem;left:0;right:0;bottom:0;overflow:auto}.report_detail .detail_content .title[data-v-cea6144a]{padding:.32rem}.report_detail .detail_content .title .text[data-v-cea6144a]{font-weight:700;color:#000;font-size:.3rem}.report_detail .detail_content .title .time[data-v-cea6144a]{margin-top:.16rem;font-size:.26rem;color:#6d87a8}.report_detail .detail_content .detail[data-v-cea6144a]{color:#333;padding:0 .32rem .48rem}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (15675), with no line terminators
                                            Category:downloaded
                                            Size (bytes):15706
                                            Entropy (8bit):5.391664400453554
                                            Encrypted:false
                                            SSDEEP:192:8TjOZ//Duvz5quo+44wqIMwTnseuKhz6XXedTEDCVLx/e7V1Hyx:NturFZwn1nse9wOTf/e7rSx
                                            MD5:10966317A3D31A9F05A04E3885E45080
                                            SHA1:A211BA1C8CF0EA64AA1D956258F6B1BE98D63D3C
                                            SHA-256:9F571A7066B7928AF7BE9E9B108F072BC54DB9BA21D9304089A572838B162AF8
                                            SHA-512:820D8E9405224BB02D24F011993F35715AD85022D5DEBFE8576759D35E57447741E2EF5439CFC8D1D4665A8700146C9634B8AAF6965CBFDE75077E96E7804D51
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-01a3a429.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-01a3a429"],{1276:function(t,e,i){"use strict";var n=i("d784"),s=i("44e7"),r=i("825a"),a=i("1d80"),c=i("4840"),o=i("8aa5"),u=i("50c4"),l=i("14c3"),f=i("9263"),d=i("d039"),v=[].push,p=Math.min,_=4294967295,m=!d((function(){return!RegExp(_,"y")}));n("split",2,(function(t,e,i){var n;return n="c"=="abbc".split(/(b)*/)[1]||4!="test".split(/(?:)/,-1).length||2!="ab".split(/(?:ab)*/).length||4!=".".split(/(.?)(.?)/).length||".".split(/()()/).length>1||"".split(/.?/).length?function(t,i){var n=String(a(this)),r=void 0===i?_:i>>>0;if(0===r)return[];if(void 0===t)return[n];if(!s(t))return e.call(n,t,r);var c,o,u,l=[],d=(t.ignoreCase?"i":"")+(t.multiline?"m":"")+(t.unicode?"u":"")+(t.sticky?"y":""),p=0,m=new RegExp(t.source,d+"g");while(c=f.call(m,n)){if(o=m.lastIndex,o>p&&(l.push(n.slice(p,c.index)),c.length>1&&c.index<n.length&&v.apply(l,c.slice(1)),u=c[0].length,p=o,l.length>=r))break;m.lastIndex===c.index&&m.lastIndex++}return p
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (14796), with no line terminators
                                            Category:downloaded
                                            Size (bytes):14827
                                            Entropy (8bit):5.4559142815502115
                                            Encrypted:false
                                            SSDEEP:192:p0nizs6zCZyecprCtUPMnQlq8a/XkT3p+IIfK+uutnYhGHy/:WinzJecRrjGsLpv638hGS/
                                            MD5:149E9AB0FBC076B9DDF32333E174DE8F
                                            SHA1:9DA52CC5E9950132FDE65867868E9A227073ADB2
                                            SHA-256:AF104894B9074E21B7DBD4EC7B299BE6474183A35D8035057D8E872E07B54688
                                            SHA-512:12FDC29311BB084929B1B414AC68DAA0C2803214640DC9DEA19D831697E573C22AD80A4C5A29066028E0FCF4E6CBAB69600BC189AE19015EDEEBE8EFD17D5CF0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-4ef69a19.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-4ef69a19"],{"0451":function(t,e,i){t.exports=i.p+"static/img/icon_back_white.fcc736c3.svg"},"0e0a":function(t,e,i){t.exports=i.p+"static/img/icon_order.7360aad1.svg"},1148:function(t,e,i){"use strict";var n=i("a691"),r=i("1d80");t.exports="".repeat||function(t){var e=String(r(this)),i="",a=n(t);if(a<0||a==1/0)throw RangeError("Wrong number of repetitions");for(;a>0;(a>>>=1)&&(e+=e))1&a&&(i+=e);return i}},1276:function(t,e,i){"use strict";var n=i("d784"),r=i("44e7"),a=i("825a"),s=i("1d80"),c=i("4840"),o=i("8aa5"),l=i("50c4"),u=i("14c3"),f=i("9263"),d=i("d039"),v=[].push,p=Math.min,g=4294967295,_=!d((function(){return!RegExp(g,"y")}));n("split",2,(function(t,e,i){var n;return n="c"=="abbc".split(/(b)*/)[1]||4!="test".split(/(?:)/,-1).length||2!="ab".split(/(?:ab)*/).length||4!=".".split(/(.?)(.?)/).length||".".split(/()()/).length>1||"".split(/.?/).length?function(t,i){var n=String(s(this)),a=void 0===i?g:i>>>0;if(0===a)re
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (10791), with no line terminators
                                            Category:downloaded
                                            Size (bytes):10822
                                            Entropy (8bit):5.8816217028749245
                                            Encrypted:false
                                            SSDEEP:192:cybf26K34+b3EveMXSY0F5ke3fib/yLNHkV3QXNWHTPZ:cUf2vd0veMXSNBPtWzPZ
                                            MD5:68CAF2511A6492B6D86E94E5155AC154
                                            SHA1:9C82847E3AF2038477AEC65D2CE901740441F9DA
                                            SHA-256:0381F807950AB1AB8A316419692020B04D79C9FC0FADFC34CA7595010173FFD9
                                            SHA-512:06B21FE7B018D356F36134FF1808931BA7EE8493A067CBAE9B62A3995414C628944209E5DF74BB3C59D80C43A04E14505DD0CC50EA2DF93A9A8D6BE72118AC9A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-11dd5532.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-11dd5532"],{"0936":function(t,e,a){"use strict";var n=a("5472"),i=a.n(n);i.a},1148:function(t,e,a){"use strict";var n=a("a691"),i=a("1d80");t.exports="".repeat||function(t){var e=String(i(this)),a="",s=n(t);if(s<0||s==1/0)throw RangeError("Wrong number of repetitions");for(;s>0;(s>>>=1)&&(e+=e))1&s&&(a+=e);return a}},"408a":function(t,e,a){var n=a("c6b6");t.exports=function(t){if("number"!=typeof t&&"Number"!=n(t))throw TypeError("Incorrect invocation");return+t}},5472:function(t,e,a){},5899:function(t,e){t.exports="\t\n\v\f\r ................\u2028\u2029\ufeff"},"58a8":function(t,e,a){var n=a("1d80"),i=a("5899"),s="["+i+"]",r=RegExp("^"+s+s+"*"),c=RegExp(s+s+"*$"),o=function(t){return function(e){var a=String(n(e));return 1&t&&(a=a.replace(r,"")),2&t&&(a=a.replace(c,"")),a}};t.exports={start:o(1),end:o(2),trim:o(3)}},7156:function(t,e,a){var n=a("861d"),i=a("d2bb");t.exports=function(t,e,a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (21432)
                                            Category:downloaded
                                            Size (bytes):37215
                                            Entropy (8bit):5.595984843056638
                                            Encrypted:false
                                            SSDEEP:384:b4197vQ4ZKxLHtPKQr97PLHrprg3sWsBA9LJO8D5VyJIgZk7l5Q7zy/TbN+/:25FKFHF3r9vu3bsu9LJry2wW/3w
                                            MD5:214B045F2D5ABA610F201FA05F206632
                                            SHA1:142AFF3C00BD088E9184B5DC8280E3A801B3BC65
                                            SHA-256:F6F173304C122D80BEB224CD760CE3FA981B928FD7DB4184CB634148E9424B14
                                            SHA-512:20CC51C0B9979C32D9E38BC52F265434208537B671768BB0C2AD83693303166A4BF0960A7167DADF89204557CAD52DC6A846B965C449AF981DABE20BA9019F27
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-443a9cc1.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-443a9cc1"],{1148:function(t,e,n){"use strict";var i=n("a691"),a=n("1d80");t.exports="".repeat||function(t){var e=String(a(this)),n="",o=i(t);if(o<0||o==1/0)throw RangeError("Wrong number of repetitions");for(;o>0;(o>>>=1)&&(e+=e))1&o&&(n+=e);return n}},"14c3":function(t,e,n){var i=n("c6b6"),a=n("9263");t.exports=function(t,e){var n=t.exec;if("function"===typeof n){var o=n.call(t,e);if("object"!==typeof o)throw TypeError("RegExp exec method returned something other than an Object or null");return o}if("RegExp"!==i(t))throw TypeError("RegExp#exec called on incompatible receiver");return a.call(t,e)}},"21ad":function(t,e,n){"use strict";n.r(e);var i=function(){var t=this,e=t.$createElement,i=t._self._c||e;return i("div",{staticClass:"recharge"},[i("div",{staticClass:"header"},[i("img",{staticClass:"back",attrs:{src:n("e5fc")},on:{click:function(e){return t.$router.go(-1)}}}),i("span",{staticClass:"title fs-36 fc-353F52 ff_N
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3527), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3527
                                            Entropy (8bit):5.177885029258107
                                            Encrypted:false
                                            SSDEEP:48:lDdql7/VZX14B01BIk8WI5/6kup4tYi8VWaBfgCaXgXzayuUTXWSh0FM0CYS0/h6:c/yy1e/x/V+wEuC6SeFz5mIX54
                                            MD5:6D79ABD4D829A7ED83009033A4E33B92
                                            SHA1:832BF20E46E618D27FE062C8F68C7C8CF3C31E2A
                                            SHA-256:EB8F4F785DAC65ED1498CF9C8154DA17166AE14344FEE2037BABB667B9BEBBE2
                                            SHA-512:34C987BF62DFA4366EA068B27E1F1963E42145B8DF06EA5E0D6A8A95E925E492F3B2F2AD62A4468B836E623E221C52C20FB99A6A99F0059CF729BA8F4E64AC07
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-12b70972.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-12b70972"],{"52e4":function(t,n,e){t.exports=e.p+"static/img/img_wallet.e04efaed.png"},6357:function(t,n,e){},"6b55":function(t,n,e){"use strict";e.r(n);var i=function(){var t=this,n=t.$createElement,i=t._self._c||n;return i("div",{staticClass:"account"},[i("div",{staticClass:"header"},[i("img",{staticClass:"back",attrs:{src:e("6c82")},on:{click:function(n){return t.$router.go(-1)}}})]),i("div",{staticClass:"title_container"},[i("div",{staticClass:"title_info"},[i("div",{staticClass:"title fs-40 ff_NunitoBold"},[t._v(" "+t._s(t.$t("walletTitle"))+" ")]),i("div",{staticClass:"subtitle fs-26 fc-5B616E ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("walletSubTitle"))+" ")])]),i("img",{staticClass:"title_img",attrs:{src:e("52e4")}})]),i("div",{staticClass:"wallte_select"},[i("div",{staticClass:"title"},[i("div",{staticClass:"select_line"}),i("div",{staticClass:"value fs-26 fc-5B616E ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("walletSe
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3426), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3426
                                            Entropy (8bit):4.99494002698906
                                            Encrypted:false
                                            SSDEEP:96:ZeN7cFtN16UoTuGYHpItcGaHaKrgd9aWsiYwr:ZeNIFtN16UoTuGYHpItcGaHaKrgd9aWt
                                            MD5:1C489F1668689357900E6C67280F072C
                                            SHA1:A7D3D624D7BB4C4E1228D6A0DFCC6669C720B6FD
                                            SHA-256:CB00ABF7101B242AF04B8FB57D760F496948915E615DC01416CCA05FFA0B915E
                                            SHA-512:903FC2AB407EA143FECBE6EFD537804844D9936D7D8A704726CFE20036B583CED074B0FC0F23D59642F656FF7AFF6557C9C35BEB1D5F48415515F1E2780D0418
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-220c5140.8a933fd5.css
                                            Preview:.mining[data-v-566412a2]{padding-bottom:.8rem}.mining .header_content[data-v-566412a2]{position:relative}.mining .header_content .bg_cover[data-v-566412a2]{position:absolute;top:0;left:0;height:3rem;width:auto}.mining .header_content .header_title[data-v-566412a2]{padding-top:.28rem;position:relative;text-align:center;color:#fff}.mining .header_content .header_title .back[data-v-566412a2]{position:absolute;left:.4rem;top:0;bottom:0;margin:auto;width:.4rem}.mining .header_content .header_actions[data-v-566412a2]{position:absolute;right:.32rem;top:.48rem;display:flex;flex-direction:column}.mining .header_content .header_actions img[data-v-566412a2]{width:.9rem}.mining .header_content .header_actions img[data-v-566412a2]:last-child{margin-top:.24rem}.mining .mechine_list[data-v-566412a2]{margin-top:3rem}.mining .mechine_list .list_title[data-v-566412a2]{padding:0 .32rem;color:#000}.mining .mechine_list .list_content[data-v-566412a2]{margin-top:.56rem;padding:0 .32rem;padding-bottom:.4rem;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 4 icons, -128x-128, 32 bits/pixel, 48x48, 32 bits/pixel
                                            Category:downloaded
                                            Size (bytes):85094
                                            Entropy (8bit):1.7238509840103406
                                            Encrypted:false
                                            SSDEEP:384:KFDiqWduZSZRiDZsDe+aBZG+FLog+A5cF9fNcM/tlg:sWqWdUERy2De+Y7L+4u9fNcM/tl
                                            MD5:52775823CF95A67476DBAEFE4EA53407
                                            SHA1:D3A58C0A6F411AA2D21DC542108138BF0B33024A
                                            SHA-256:0595D3B66509E984E1904F44BFEB61BEC6171A51CF27BA902C7D100031DB7E5C
                                            SHA-512:5365D132D20D39311832E30812538765970593B2F007AD4B335AAED3B410CBEA4B18936DCB8EABB1778E99AF357722D503C68797E4F8CD8FC27EC4F339D91340
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/favicon.ico
                                            Preview:............ .(...F...00.... .h&..n... .... .(....6........ .h....G..(............. ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 982 x 860, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):444473
                                            Entropy (8bit):7.979681103727989
                                            Encrypted:false
                                            SSDEEP:6144:Nko9NHbMpc2aP4sk29zByKbzGRsoTiCwed2nfUMtMuEjIF+ipZOHTBnQAHMjqdSs:5b7Mpolk2BNOs79nn8uU/Im1dSpyV
                                            MD5:70F3A67B96031BC821B89BFB77CD6FFF
                                            SHA1:14436981A1D5F5C90C3C01DC984EC9E97F81164D
                                            SHA-256:060C53036A1AB3381F9CDEA7E322B982E0D8305E40DCE70167A17386D91148C4
                                            SHA-512:594C2A7FBCB216577DA822BF0D9E059616804B67EA66BA2E4892196FF5B6BDBBAACBB6622F792655FC250277BE4CE583EC78C4718BFE580FA73D5886086C19B6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/img/img_coinbase_phone.70f3a67b.png
                                            Preview:.PNG........IHDR.......\.......7.....sRGB....... .IDATx^.i.\.u&....U.w...q.......EJ.,[....{.t.......G..3....#.....i.lJ.(..DJ.EP..p.H..P.^.{.[..9....BU1.d...^.c.2...m.....I....h.4.....F@#....h.4.....%! 4..$..F....F@#....h.4.....F@#..`.4........i fK.....D..m..X@"&`..7.;jK.&%,ST{N'$.q..+l..i.D-.........!.hD.6.l......W....[.:.....),...U...jA.K.V....-....y.~.....V..r.^=..0Zn..<..U.o=8.9....2.......{.,=.....:.o.....-.]=.d..........U.k.q.[=..bn{...c].r_.F].v~.oRJH....=.{..~m.&..0...i.y.._..|_"W....|.u.....<.bE@J.|Y.....P..I...*..._..x.D..8.@..dJ.../.....2.z..Y`&K].{........F@#...!..A..2a......Dli1....).E.[R!...X..(..JD..-`..T[...%%`..T.HF.......l4".....f.0..-.m.>V!..X.q#kb.@Z.TjL{M..n.zI.&.+.{.q...rM.u..q....e.5.*.iY.^h....G.d _2 .!...........<.......}.X!..8.@.~.....[....s%.l..7.).&.....y....l.~H....q..&..?j./z/....h.4........p.......m"..S.9A....@S\.0.d@~i......&....6|.<...>.X.....Gl....0.../Z......RZ......../v..F@#..X....A..y..J.W.X.+E..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2050), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2050
                                            Entropy (8bit):5.101663973440622
                                            Encrypted:false
                                            SSDEEP:48:lDyQ8SQxsxe6oeVQ25p/9Jdqyv5t9uZc8CZPmZ761Z6Z0m:YYuJ6oeVdL9JzowPgg8z
                                            MD5:AEA3E59617AB2D29FF344A45AEE3028F
                                            SHA1:A591464DE158E6B2FFD66546CCEEA7738A358663
                                            SHA-256:4D234D081AB333B419266FC5CA4647DF7D77C91587959E7BF1C7B64287CCE024
                                            SHA-512:F94BE24FA385053C9EF2EE10391DC3BE74D31BFBA58B2B97D9B91554E21A9B533CC4648157DA68BE2E4974508B8804B9F4985D15DEDE2A3BAB6D50A5FE19D9FD
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-7115fc57.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-7115fc57"],{"14f5":function(t,n,e){t.exports=e.p+"static/img/img_invest.49cd0918.png"},4136:function(t,n,e){"use strict";e.r(n);var r=function(){var t=this,n=t.$createElement,r=t._self._c||n;return r("div",{staticClass:"arbitrage_intro"},[r("div",{staticClass:"header"},[r("img",{staticClass:"back",attrs:{src:e("bb9c")},on:{click:function(n){return t.$router.go(-1)}}}),r("span",{staticClass:"fs-32 ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("arbitrageIntroTitle"))+" ")])]),r("div",{staticClass:"intro_content"},[t._m(0),r("div",{staticClass:"intro_detail ff_NunitoRegular",domProps:{innerHTML:t._s(t.introText)}},[t._v(" "+t._s(t.introText)+" ")])])])},c=[function(){var t=this,n=t.$createElement,r=t._self._c||n;return r("div",{staticClass:"intro_img"},[r("img",{attrs:{src:e("14f5")}})])}],i=e("da71"),o={data:function(){return{introText:""}},mounted:function(){var t=this;Object(i["f"])({type:"10"}).then((function(n){t.introText=n
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4035), with no line terminators
                                            Category:downloaded
                                            Size (bytes):4035
                                            Entropy (8bit):4.951356220165384
                                            Encrypted:false
                                            SSDEEP:48:tARuRq/s5tpeBNk5AaLR/aBa93aPoa7ra72a7Ofa7EyW:tAT/sFz5AaLlaBaBaQafaKakadW
                                            MD5:A2964A0B860D4B14A85C5188EB1D4CB4
                                            SHA1:DBB4170178BFEDD76C115965E79889339465164C
                                            SHA-256:E15770C77685EE09A03752FEC28A30557E456EB6F50A6A7E3DCFDD0501A9332B
                                            SHA-512:4BED59BA94F8F4399D5796FA9507213104DECD7DC81D6EB18F56A454E5FB3D7EBCFC3F2866D864433CF9B673E5AC90396711BB8F28B20A124B78DEAF8C68A011
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-095669ea.8cd2e252.css
                                            Preview:.arbitrage_product[data-v-79a27ef9]{padding-bottom:.6rem}.arbitrage_product .header[data-v-79a27ef9]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_product .header .back[data-v-79a27ef9]{position:absolute;top:0;left:.44rem;bottom:0;margin:auto;width:.4rem}.arbitrage_product .pro_detail[data-v-79a27ef9]{margin-top:.36rem;padding:0 .36rem}.arbitrage_product .pro_detail .detail_content[data-v-79a27ef9]{padding-top:.4rem;background:#fff;box-shadow:6px 12px 20px 0 rgba(0,0,0,.1);border-radius:.3rem .3rem 0 0}.arbitrage_product .pro_detail .detail_content .pro_title[data-v-79a27ef9]{padding:0 .4rem;display:flex;justify-content:space-between;align-content:center;align-items:center;padding-bottom:.32rem;border-bottom:1px solid hsla(0,0%,84.7%,.5)}.arbitrage_product .pro_detail .detail_content .pro_title .pro_cycle[data-v-79a27ef9]{display:flex;align-content:center;align-items:center;font-size:.36rem;color:#353f52}.arbitrage_product .pro_detail .detail_content .pro_title .
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3507), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3507
                                            Entropy (8bit):5.290312632681361
                                            Encrypted:false
                                            SSDEEP:48:lDMkbk+QKhzw0QcZjLJk8WlScf+vDAuWawrU4q8dmwI+fIjY5va7Gdy5CgvqsQTW:SkA+RxwU/Gf+vcuWaqUG2GSgir6WvRYs
                                            MD5:CDA910F2542963F28CB74CEC36BC8080
                                            SHA1:7B4778798A6C9EC65B3898AF16801DBE92D20D0B
                                            SHA-256:EBD673E0D803CE4F8496E46F64B878D5BD381430229D1F0714C8F7D3B90C5E61
                                            SHA-512:062C5BB0C16420E8B8B38C74DA77D145B6EE6C3FCAB6E95DC6910407345BFD795FE7686A79493709FEA258E590D261A3F7CB65B57F6B699D736C7B27BA1AFA2E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-7be3fc39.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-7be3fc39"],{2368:function(t,i,a){"use strict";var e=a("e55d"),n=a.n(e);n.a},"2c39":function(t,i,a){"use strict";a.r(i);var e=function(){var t=this,i=t.$createElement,e=t._self._c||i;return e("div",{staticClass:"setting"},[e("div",{staticClass:"header fs-36 fc-353F52 ff_NunitoSemiBold"},[e("img",{staticClass:"back",attrs:{src:a("e5fc")},on:{click:function(i){return t.$router.go(-1)}}}),t._v(" "+t._s(t.$t("homeNewsTitle"))+" ")]),e("div",{staticClass:"information_container"},[e("van-list",{attrs:{"loading-text":t.$t("loadingText"),finished:t.finished},on:{load:t.onLoad},model:{value:t.loading,callback:function(i){t.loading=i},expression:"loading"}},[t.list.length?e("div",{staticClass:"news_content"},t._l(t.list,(function(i,a){return e("div",{key:a,staticClass:"news_item",on:{click:function(a){return t.handleClickItem(i)}}},[e("div",{staticClass:"news_info"},[e("div",{staticClass:"title"},[e("span",{staticClass:"fc-5F6775 f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 982 x 860, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):444473
                                            Entropy (8bit):7.979681103727989
                                            Encrypted:false
                                            SSDEEP:6144:Nko9NHbMpc2aP4sk29zByKbzGRsoTiCwed2nfUMtMuEjIF+ipZOHTBnQAHMjqdSs:5b7Mpolk2BNOs79nn8uU/Im1dSpyV
                                            MD5:70F3A67B96031BC821B89BFB77CD6FFF
                                            SHA1:14436981A1D5F5C90C3C01DC984EC9E97F81164D
                                            SHA-256:060C53036A1AB3381F9CDEA7E322B982E0D8305E40DCE70167A17386D91148C4
                                            SHA-512:594C2A7FBCB216577DA822BF0D9E059616804B67EA66BA2E4892196FF5B6BDBBAACBB6622F792655FC250277BE4CE583EC78C4718BFE580FA73D5886086C19B6
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......\.......7.....sRGB....... .IDATx^.i.\.u&....U.w...q.......EJ.,[....{.t.......G..3....#.....i.lJ.(..DJ.EP..p.H..P.^.{.[..9....BU1.d...^.c.2...m.....I....h.4.....F@#....h.4.....%! 4..$..F....F@#....h.4.....F@#..`.4........i fK.....D..m..X@"&`..7.;jK.&%,ST{N'$.q..+l..i.D-.........!.hD.6.l......W....[.:.....),...U...jA.K.V....-....y.~.....V..r.^=..0Zn..<..U.o=8.9....2.......{.,=.....:.o.....-.]=.d..........U.k.q.[=..bn{...c].r_.F].v~.oRJH....=.{..~m.&..0...i.y.._..|_"W....|.u.....<.bE@J.|Y.....P..I...*..._..x.D..8.@..dJ.../.....2.z..Y`&K].{........F@#...!..A..2a......Dli1....).E.[R!...X..(..JD..-`..T[...%%`..T.HF.......l4".....f.0..-.m.>V!..X.q#kb.@Z.TjL{M..n.zI.&.+.{.q...rM.u..q....e.5.*.iY.^h....G.d _2 .!...........<.......}.X!..8.@.~.....[....s%.l..7.).&.....y....l.~H....q..&..?j./z/....h.4........p.......m"..S.9A....@S\.0.d@~i......&....6|.<...>.X.....Gl....0.../Z......RZ......../v..F@#..X....A..y..J.W.X.+E..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (11165)
                                            Category:downloaded
                                            Size (bytes):16045
                                            Entropy (8bit):5.169411797367887
                                            Encrypted:false
                                            SSDEEP:192:nGv9uLN/m56gSFG8162yHf4LyR153p17zoWsBqwuLJyH5b4LysvbmZ/HnP:nfN/66ptY3MWsBq9LJk8/vbmZnP
                                            MD5:E0C0679EF8B40D476366070F625E1A6D
                                            SHA1:FFDAC0E973B220DED763EF889C62E977762861F9
                                            SHA-256:F2EF3DACBDA61511B3C23DE903424BD0286B4D130BCB810FF0F6A25158B10782
                                            SHA-512:8771D2900DF0E2100B20B038D35CED37BAB0EF6166EF94667F21D1F8F866047992328D753C81CF61C44EECA3051F5C3C1293C2C2601975B3AA8B33EF8CC2E3ED
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-24674274.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-24674274"],{"1cb3":function(t,e,n){},"28d0":function(t,e,n){},"4ba0":function(t,e,n){"use strict";n.r(e);var o=function(){var t=this,e=t.$createElement,o=t._self._c||e;return o("div",{staticClass:"setting"},[o("div",{staticClass:"header fs-36 fc-353F52 ff_NunitoSemiBold"},[o("img",{staticClass:"back",attrs:{src:n("e5fc")},on:{click:function(e){return t.$router.go(-1)}}}),t._v(" "+t._s(t.$t("setGoogleTitle"))+" ")]),o("div",{staticClass:"qr_container"},[o("div",{staticClass:"qr_title fc-353F52 fs-32 ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("setGoogleContent"))+" ")]),o("div",{staticClass:"qr_bind_content"},[o("div",{staticClass:"qr_bind_title fc-353F52 ff_NunitoSemiBold"},[o("span",{staticClass:"left_icon"}),t._v(" "+t._s(t.$t("setGoogleBind"))+" ")]),o("div",{staticClass:"qr_code_img"},[o("img",{attrs:{src:t.googleData.url}})]),o("div",{staticClass:"qr_code_value fc-353F52 ff_NunitoRegular"},[t._v(" "+t._s(t.googleData.go
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3600), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3600
                                            Entropy (8bit):5.265834956308684
                                            Encrypted:false
                                            SSDEEP:48:lDVV/VgvM0GpRcZjLvcWIo7c7sYFJ7UgQ9zY5svy51B9ZNyD6hnwR1EoYtp9vtaA:9UM0cQ7tAhUdCVZVn7RK1Q8AU+Rce
                                            MD5:4BF76DAB4397E299EEAF90852FAB3FC8
                                            SHA1:D8B12ED425B8788366689D0F147D8871D9886A92
                                            SHA-256:FCD392C69EAF90392CBA1B37AAE0D5BD891AB9162A78A147FD67F32BB4D02C9C
                                            SHA-512:F7942D21DFEDFF23ACB48790E5F97C5A5ED8F5CF87DA1E8EC4B54FC439DBBA0C318BB53FBA28CF4A003CD84C841692ED4D24EFCD4E61F17CA1A4B4E6B7179100
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-440b8115.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-440b8115"],{"553c":function(t,n,e){"use strict";e.r(n);var i=function(){var t=this,n=t.$createElement,i=t._self._c||n;return i("div",{staticClass:"setting"},[i("div",{staticClass:"header fs-36 fc-353F52 ff_NunitoSemiBold"},[i("img",{staticClass:"back",attrs:{src:e("e5fc")},on:{click:function(n){return t.$router.go(-1)}}}),t._v(" "+t._s(t.$t("setNotifyTitle"))+" ")]),i("div",{staticClass:"information_container"},[i("van-list",{attrs:{"loading-text":t.$t("loadingText"),finished:t.finished},on:{load:t.onLoad},model:{value:t.loading,callback:function(n){t.loading=n},expression:"loading"}},[t.list.length?i("div",t._l(t.list,(function(n,e){return i("div",{key:e,staticClass:"information_item"},[i("div",{staticClass:"info_title"},[i("span",{staticClass:"fc-434343 ff_NunitoSemiBold"},[t._v(" "+t._s(n.smsTitle)+" ")]),i("span",{staticClass:"fc-5F6775 ff_NunitoRegular"},[t._v(" "+t._s(n.date)+" ")])]),i("div",{staticClass:"info_con
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (6202), with no line terminators
                                            Category:downloaded
                                            Size (bytes):6202
                                            Entropy (8bit):5.100284079031714
                                            Encrypted:false
                                            SSDEEP:96:ZKK8E/oPGo87828H87a4MplyWly1lySUEYWpCMwDtB:ZUEg87828H87a4+0W010BEYew
                                            MD5:6DF42625E1285632597FBB652373E912
                                            SHA1:9B61266F523A3590001B1659597716305C5EBE33
                                            SHA-256:4C9D47443B0B55BF5E871E78D2F42A60F1EFEC2D1E063CFB25AFDA044B3BFD6B
                                            SHA-512:91A92063B5EEA6311F93096DD741CB2B242BBA495E8DC5CDD77C44D840304DE1E5E5215AA60BB164B7B16D7AC576D48ACCAA376647AF090151C2AE1B7CAD2B5E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-f04f921a.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-f04f921a"],{2696:function(t,i,s){"use strict";s.r(i);var a=function(){var t=this,i=t.$createElement,a=t._self._c||i;return a("div",{staticClass:"arbitrage_record"},[a("div",{staticClass:"header"},[a("img",{staticClass:"back",attrs:{src:s("e5fc")},on:{click:function(i){return t.$router.go(-1)}}}),a("span",{staticClass:"fs-36 fc-353F52 ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("arbitrageOrderTitle"))+" ")])]),a("div",{staticClass:"switch_container"},[a("div",{staticClass:"switch_content"},[a("div",{staticClass:"switch_item",class:{active:0==t.switchActive},on:{click:function(i){t.switchActive=0}}},[t._v(" "+t._s(t.$t("arbitrageRecordHosting"))+" ")]),a("div",{staticClass:"switch_item",class:{active:1==t.switchActive},on:{click:function(i){t.switchActive=1}}},[t._v(" "+t._s(t.$t("arbitrageRecordTermination"))+" ")])])]),a("van-list",{attrs:{"loading-text":t.$t("loadingText"),finished:t.finished},on:{load:function(i){return t.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (65505), with no line terminators
                                            Category:downloaded
                                            Size (bytes):70896
                                            Entropy (8bit):5.519213654762446
                                            Encrypted:false
                                            SSDEEP:768:im046bRK3QhvpM7ODpzzOJARiycYdNigmQLIisvfbS07lB75cfM68obJsW62IUPx:/0+3QjaSeYYBAnmaH7dzN
                                            MD5:C05595FD8FA6551A3848FE697ABB27E5
                                            SHA1:020E6D6EF87523D9E2914FD53A1C0D959F5D3073
                                            SHA-256:93F3C8EAEFDF3D35F92BAFB0110222A8047E1DA22C376020032537E70C3E4C46
                                            SHA-512:60BB97E40CB84DCB255515CCD0F79256444F796D55D446F884F5F05FCF412BCD47B275753545D77F2D91EB791AFF7905BD015261A5143366A2E93BE95E917EB3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-c7a693ae.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-c7a693ae"],{"0b25":function(t,e,n){var r=n("a691"),i=n("50c4");t.exports=function(t){if(void 0===t)return 0;var e=r(t),n=i(e);if(e!==n)throw RangeError("Wrong length or index");return n}},1276:function(t,e,n){"use strict";var r=n("d784"),i=n("44e7"),a=n("825a"),s=n("1d80"),o=n("4840"),l=n("8aa5"),h=n("50c4"),d=n("14c3"),c=n("9263"),u=n("d039"),f=[].push,_=Math.min,p=4294967295,b=!u((function(){return!RegExp(p,"y")}));r("split",2,(function(t,e,n){var r;return r="c"=="abbc".split(/(b)*/)[1]||4!="test".split(/(?:)/,-1).length||2!="ab".split(/(?:ab)*/).length||4!=".".split(/(.?)(.?)/).length||".".split(/()()/).length>1||"".split(/.?/).length?function(t,n){var r=String(s(this)),a=void 0===n?p:n>>>0;if(0===a)return[];if(void 0===t)return[r];if(!i(t))return e.call(r,t,a);var o,l,h,d=[],u=(t.ignoreCase?"i":"")+(t.multiline?"m":"")+(t.unicode?"u":"")+(t.sticky?"y":""),_=0,b=new RegExp(t.source,u+"g");while(o=c.call(b,r)){if(l=b.l
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (20492), with no line terminators
                                            Category:downloaded
                                            Size (bytes):20523
                                            Entropy (8bit):5.877521032603273
                                            Encrypted:false
                                            SSDEEP:192:cKPpinmmrUctEVqBhS+60CJe0e1eaYFPatMXwctJ8c7zy/rulibXrUmLHNCItF/x:binmmrUc5/S+1MaOy+r7zy/TbnSuJdv
                                            MD5:04ECD196354C27C027CAA042FAED9509
                                            SHA1:ADF9C212BE275AFA801311DB6A6471DA816F0E2F
                                            SHA-256:4AC811FAC68C2F7BFFACBC2023A6E3537DABEBB595651C37492566F6F5E538C3
                                            SHA-512:81004C0E7263F5F22522029A8F3F947FA230E5B6BCBCFB177AEEC252D0D26DB2C146D8FAB818B1653D33F0232EC10BBF09657B9599AE72E39FD5040ECA0715A0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-10311cbd.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-10311cbd"],{1148:function(t,e,i){"use strict";var n=i("a691"),r=i("1d80");t.exports="".repeat||function(t){var e=String(r(this)),i="",s=n(t);if(s<0||s==1/0)throw RangeError("Wrong number of repetitions");for(;s>0;(s>>>=1)&&(e+=e))1&s&&(i+=e);return i}},1276:function(t,e,i){"use strict";var n=i("d784"),r=i("44e7"),s=i("825a"),a=i("1d80"),o=i("4840"),c=i("8aa5"),u=i("50c4"),l=i("14c3"),f=i("9263"),d=i("d039"),p=[].push,g=Math.min,v=4294967295,h=!d((function(){return!RegExp(v,"y")}));n("split",2,(function(t,e,i){var n;return n="c"=="abbc".split(/(b)*/)[1]||4!="test".split(/(?:)/,-1).length||2!="ab".split(/(?:ab)*/).length||4!=".".split(/(.?)(.?)/).length||".".split(/()()/).length>1||"".split(/.?/).length?function(t,i){var n=String(a(this)),s=void 0===i?v:i>>>0;if(0===s)return[];if(void 0===t)return[n];if(!r(t))return e.call(n,t,s);var o,c,u,l=[],d=(t.ignoreCase?"i":"")+(t.multiline?"m":"")+(t.unicode?"u":"")+(t.sticky?"y":"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (2965), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3023
                                            Entropy (8bit):5.278699173688651
                                            Encrypted:false
                                            SSDEEP:48:lDw8gee4AXF0tDAiQHvp0int4zjNszkxUr/bgSCmUyHqYDdSWd2ETc2crzc6cdTJ:E7VF6Evp0fjNsoxUvZqK8tE5dGv9e
                                            MD5:72E2A0B1791DBFC4F58E6640D0E80800
                                            SHA1:707C471CA98D92C061850DF160D399C120C3DAA3
                                            SHA-256:CA9184E138415F67F864AAB727E9D90F8CF19DE4F8E8020E28A1A56D4F4A5385
                                            SHA-512:97CA1F9B4E7F8C727306748C45ED675EEA1FC8FA629A297A610FBEB50662E29CBF49B95B6B08AC5DE0C0AB7BD42F90159E4B56ABAF04B9991F4C4D72DC780719
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-58eee0a2.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-58eee0a2"],{4322:function(e,n,t){},"6ee1":function(e,n,t){"use strict";var a=t("4322"),i=t.n(a);i.a},7422:function(e,n,t){"use strict";t.r(n);var a=function(){var e=this,n=e.$createElement,a=e._self._c||n;return a("div",{staticClass:"setting"},[a("div",{staticClass:"header fs-36 fc-353F52 ff_NunitoSemiBold"},[a("img",{staticClass:"back",attrs:{src:t("e5fc")},on:{click:function(n){return e.$router.go(-1)}}}),e._v(" "+e._s(e.$t("setLangTitle"))+" ")]),a("div",{staticClass:"lang_list"},e._l(e.langList,(function(n,i){return a("div",{key:i,staticClass:"lang_item",on:{click:function(t){e.language=n.code}}},[a("span",[e._v(e._s(n.name))]),n.code==e.language?a("img",{staticClass:"icon_select",attrs:{src:t("d0e7")}}):e._e()])})),0),a("div",{staticClass:"submit_container"},[a("div",{staticClass:"submit_btn ff_NunitoSemiBold",on:{click:e.submit}},[e._v(" "+e._s(e.$t("arbitrageProConfirm"))+" ")])])])},i=[],c=t("da71"),o={data:funct
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (25873), with no line terminators
                                            Category:downloaded
                                            Size (bytes):25885
                                            Entropy (8bit):5.284164742722033
                                            Encrypted:false
                                            SSDEEP:384:ZYN5JVVGzfgXLwetUZDUJ1239giQS7upK8Tl:yzJVVysx7o32iQaM
                                            MD5:C1966E0C4953F05EEEE2EECD239BA33E
                                            SHA1:D5D8088B4FA735B44996E1FE51D80E0AEC1061C5
                                            SHA-256:0120BE36BF0357E7FE2D93F6FE6F4BBE63634D956F85FCD7999077907248FA16
                                            SHA-512:3C231ADAF8951DCDA50D93E9E538162C7A6795CBF2C3DBED7E831A6ACB5CDD163AA07E816D0EAC0EEE9C4A06A462016AA42CDC2BC590B0BFED0CB6F2A8FD30C8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-2979ec30.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-2979ec30"],{"005c":function(t,s,i){},"0974":function(t,s,i){t.exports=i.p+"static/img/icon_pro_deal.4b1f1e41.svg"},"0d70":function(t,s,i){"use strict";var e=i("c398"),a=i.n(e);a.a},1148:function(t,s,i){"use strict";var e=i("a691"),a=i("1d80");t.exports="".repeat||function(t){var s=String(a(this)),i="",n=e(t);if(n<0||n==1/0)throw RangeError("Wrong number of repetitions");for(;n>0;(n>>>=1)&&(s+=s))1&n&&(i+=s);return i}},"188b":function(t,s,i){"use strict";var e=i("005c"),a=i.n(e);a.a},"1d26":function(t,s,i){t.exports=i.p+"static/img/icon_back_business.65bd3c76.svg"},2914:function(t,s,i){t.exports=i.p+"static/img/green_up.5f2d2758.svg"},3191:function(t,s,i){"use strict";i.d(s,"d",(function(){return a})),i.d(s,"g",(function(){return n})),i.d(s,"h",(function(){return o})),i.d(s,"c",(function(){return c})),i.d(s,"a",(function(){return r})),i.d(s,"j",(function(){return l})),i.d(s,"m",(function(){return u})),i.d(s,"o",(function(
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1447), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1447
                                            Entropy (8bit):4.994028356175772
                                            Encrypted:false
                                            SSDEEP:24:+Ait9hOo9/VIQ32BK9GY9owh9ioQY99d9Jwh9h3oQj6BqyVet9DQbhKJzuG:+lt9hZrRVHhvQYR8hcQuBfethkhuzv
                                            MD5:581D4420F42FD01B6942EEAB334790A4
                                            SHA1:DB206F92ADA6DEF22C3A2151A11DCEC92F0C8EA8
                                            SHA-256:E55667C7156F77C190ECDAE3902F279224A12C8BDEBC66497C8F09E9E6989E99
                                            SHA-512:8EE3B483A1841EDB67F8EFF87EBEB1A5FCCCF02DE0454A713E5D57DC3560ED62392C0F200DFBF2C678BCBB9E13C818A885950784C733B7C56E3874EF6D873182
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-686d20f6.2aceadfc.css
                                            Preview:.record .header[data-v-09256f50]{position:relative;padding:.32rem .4rem;text-align:center}.record .header .back[data-v-09256f50]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.32rem}.record .list_container[data-v-09256f50]{margin-top:.32rem;padding:0 .32rem}.record .list_container .list_item[data-v-09256f50]{padding:.32rem;margin-top:.4rem;box-shadow:0 4px 40px 1px rgba(0,0,0,.03);border-radius:.1rem;border:1px solid #eeeef0;display:flex;justify-content:space-between}.record .list_container .list_item[data-v-09256f50]:first-child{margin-top:.32rem}.record .list_container .list_item .info .title[data-v-09256f50]{color:#434343;font-size:.32rem}.record .list_container .list_item .info .subtitle[data-v-09256f50]{margin-top:.26rem;color:#5b616e}.record .list_container .list_item .value[data-v-09256f50]{text-align:right}.record .list_container .list_item .value .amount[data-v-09256f50]{color:#434343;font-size:.32rem}.record .list_container .list_item .value .status[data-v-092
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (12034), with no line terminators
                                            Category:downloaded
                                            Size (bytes):12034
                                            Entropy (8bit):4.973391555045572
                                            Encrypted:false
                                            SSDEEP:96:MOCmEUp+QgXdBb/uT51Ij1JiN+K03oj/5/9rRB:MOc4y2l+jON+93ChF1B
                                            MD5:334F22C5C03263CD821654EB25BB9BCC
                                            SHA1:D80E040E779A6C03B7870ABBF902364C11120EF6
                                            SHA-256:5D1C161657C9A788A25BC57034DB84E2711994671CF4C5FFD492FE17043E0E0D
                                            SHA-512:96D6D3E7BC26885A59036E60AFE08CC1D6A65A43BBA67FFDEA89E64B3E272C0497A7BA7E70D2DB74ED876BCF1205EEDA8876D7C88A26F805DE880785E48AAC97
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-2979ec30.37fe0223.css
                                            Preview:.deal[data-v-dbec35f8]{padding-bottom:.1rem}.deal .title[data-v-dbec35f8]{padding:0 .4rem;height:.98rem;font-weight:700;display:flex;justify-content:space-between;align-content:center;align-items:center;border-bottom:1px solid hsla(0,0%,84.7%,.5)}.deal .title .close[data-v-dbec35f8]{width:.32rem}.deal .deal_pro_info[data-v-dbec35f8]{margin-top:.3rem;padding:0 .38rem;display:flex;justify-content:space-between}.deal .deal_pro_info .base_info[data-v-dbec35f8]{display:flex;align-content:center;align-items:center}.deal .deal_pro_info .base_info .pro_icon[data-v-dbec35f8]{margin-right:.32rem;width:.64rem;height:.64rem;border-radius:50%}.deal .deal_pro_info .base_info .pro_name .coin_name[data-v-dbec35f8]{margin-bottom:.08rem}.deal .deal_pro_info .time_info .time[data-v-dbec35f8]{display:flex;align-content:center;align-items:center;margin-bottom:.08rem}.deal .deal_pro_info .time_info .time .icon_time[data-v-dbec35f8]{margin-right:.24rem;width:.28rem}.deal .time_select[data-v-dbec35f8]{margin-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 450 x 80, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):12660
                                            Entropy (8bit):7.961235660982113
                                            Encrypted:false
                                            SSDEEP:384:2c+exmKhk5/tSecJV6o6yg3/MaUuI4Cr7wO:28xmck5/tSnP6j/3UuCf7
                                            MD5:29795107C169EB9BBCABDBF9549929F9
                                            SHA1:C9643656F957AE51CA5F5981AEA041776C79FFC8
                                            SHA-256:ADB5D1B1EB058F2F393730F020967DCCF2201994212AB41AE48DE25D676A2211
                                            SHA-512:5E909BEFDD8DF24B80BAA8862926498E574BA3C26FE89111F057ABB79CAFE624D7D304596B46FD77A5892B74288F999CD0338C0D5FD16D75BDDB20757181D44B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/img/img_coinbase.29795107.png
                                            Preview:.PNG........IHDR.......P.......u.....sRGB....... .IDATx^....-_U...M1.DMUC.(...- E.P..4...K..)*E.....".$.# ..h.....l1b .A.i.A..|.7k...{.g..{....|......u.V_%VZW`...Z?:">6"........._...D..K).....+Pk...xtD<.c.~'".[JyU.o.G..XW`....._.~.V...<...G.#....6........xe)...h..Ne..E.s}..{]..............O.........}..R.;/.,.n.+...Z._ZW`...@8w./..7@...q..).....{)......<...5f..^..X...l..)$.~hD<..]4.7E..K)....K.....z{..]..X..mh.tR..........G....{.R^7..'+.^.]'v.W`..K..=S.....sD.<".p.o......N.......vk.]..X...nj.j.."".)"...S.H.....R..W.....c....Y.)....n....$..$s...?0.T...L......XW.B.....j...l..%r...E......b.q../...f......}.2.Z....GE.7N.B.f~......j.+...a]....+.^....Hk..d...?x..L..h.O*.<.....V .&..:...+.^...1.Z..J17.|..._..[.R~....../.....d+...%..).I......sO..D..R^0..7+.^..].v.V`......SkU\..#...g.^.$..R/J)....5....Q.N.......|...~...".k".oG...~..C..j....+..y2.w.+...X.p..{!.^k......c...!...........R.....h.+...B..YW`..X.p.E..H.....R4.].a.V lX...u..d.V <..X.q
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 4 icons, -128x-128, 32 bits/pixel, 48x48, 32 bits/pixel
                                            Category:dropped
                                            Size (bytes):85094
                                            Entropy (8bit):1.7238509840103406
                                            Encrypted:false
                                            SSDEEP:384:KFDiqWduZSZRiDZsDe+aBZG+FLog+A5cF9fNcM/tlg:sWqWdUERy2De+Y7L+4u9fNcM/tl
                                            MD5:52775823CF95A67476DBAEFE4EA53407
                                            SHA1:D3A58C0A6F411AA2D21DC542108138BF0B33024A
                                            SHA-256:0595D3B66509E984E1904F44BFEB61BEC6171A51CF27BA902C7D100031DB7E5C
                                            SHA-512:5365D132D20D39311832E30812538765970593B2F007AD4B335AAED3B410CBEA4B18936DCB8EABB1778E99AF357722D503C68797E4F8CD8FC27EC4F339D91340
                                            Malicious:false
                                            Reputation:low
                                            Preview:............ .(...F...00.... .h&..n... .... .(....6........ .h....G..(............. ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3951), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3951
                                            Entropy (8bit):5.006542185251715
                                            Encrypted:false
                                            SSDEEP:48:CxNRSTNYcbwcdSVN1y6R0OBct1fIs9ZsniZHD+iXLVuW/:4L4LbwcdSN1y80OBc7n9Knq
                                            MD5:3E8D72C2866B784E31F627A6834AE5A7
                                            SHA1:2DEB82B54869540A27AA7F2E08027B8C342EC2D5
                                            SHA-256:0D73D10117A83F4E3DB09422C43F3C9BC067057684CBFA3C4DA8D4F25743CE5B
                                            SHA-512:556B22B7F9A199573717CF9742CADB0580FFCFAE7AFE87177842C3C2FB48599A8588C660B37239608DD8ECFCE406789E5E346D8683B6B6CB12CBBD4AF682987C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-4ef69a19.bd065b07.css
                                            Preview:.arbitrage[data-v-4571331e]{padding-bottom:.6rem}.arbitrage .header[data-v-4571331e]{padding-bottom:2.02rem;background:#1652f0}.arbitrage .header .back[data-v-4571331e]{padding:.32rem .4rem}.arbitrage .header .back .icon_back[data-v-4571331e]{width:.4rem}.arbitrage .header .title[data-v-4571331e]{margin-top:.16rem;text-align:center}.arbitrage .header .order[data-v-4571331e]{text-align:center}.arbitrage .header .order .order_btn[data-v-4571331e]{margin-top:.48rem;padding:0 .56rem;display:inline-block;height:.88rem;line-height:.88rem;background:#f5f6f8;border-radius:.2rem}.arbitrage .header .order .order_btn .icon_order[data-v-4571331e]{width:.38rem;margin-right:.2rem;vertical-align:middle}.arbitrage .account_info[data-v-4571331e]{position:relative;padding:0 .32rem}.arbitrage .account_info .info_content[data-v-4571331e]{padding:.4rem .32rem;position:absolute;top:-1.38rem;left:.32rem;right:.32rem;background:#fff;box-shadow:6px 12px 20px 0 rgba(0,0,0,.1);border-radius:.15rem}.arbitrage .ac
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 464 x 138, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):14260
                                            Entropy (8bit):7.9342123467985175
                                            Encrypted:false
                                            SSDEEP:384:0BKPEiQwNIq+TcUHun2GDcZ4lcXtL9AGnPZX1y1Kky:06QwN88n2dgEtL9FX1yBy
                                            MD5:041DB9CDCA2DF4CCE76B0A4ACE1C3E8F
                                            SHA1:75380BBB6A39A92CC6D776EF31DD13BF173324EC
                                            SHA-256:1B227C45D8A352696099D1FC2EA62A90DD63C2DB4B639D8B6F3B5AF7CE7C85E6
                                            SHA-512:E29E819A1FF80E7FCC167F25DDB114CA3FC53221929D7F165682E145CFCF395C8FF5C456E878189F1ECC77840B550E35E35D8A7464F3B7E81ACFB68FFE5BBAB8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/img/icon_appStore.041db9cd.png
                                            Preview:.PNG........IHDR..............?.%....sRGB....... .IDATx^..x.U......Xp],,.e.DW.QQ..".($.Ud....`[;*"X. .$.....mW..*.VTlk./.".J2.....drf..-..{..y..r...?s....X*.2s.........eY..R.tTJ.VJ..m..eY-m.n..j.eY..m..-"..... ....,.^.........mWY...Rj.R...*...m.K..g-Z.X4l.e.D5m.*//..m.%.e..m{w..F...K.....A@.....e...W...^h.Y..a.I.)...3.WWW.f..QJ...REt...R}..G..S?..........*.j.*...5kTMM..c..FBD.....A@.H....EEE.O...U..-...-[.v....:......;..].:.F,..m....m..C.._.......kEE.p..TJu^.v.z......~.. ..... .T. .n...{.....M.B..*../....M.oL....RSl...D........+V.<G..... ....B.M.6j.=.TC..q.U.^WJ.VRR.IG......L.....j...O(~V.....G..... ...........;?-[.\cY.%%%7Du".@g....z.m.b..<y..i......A@...r.....N;Mm..h...m.v.......L ..=...+.QJ.6g..U^^........ .......H%%%j.A..V.Z..:t..W.%.y....|J).g.i..g..W.d\.. ....@=....F...&.b.....2.W..z.j.vQEE.S.m.p.....s..... ....@.!..z..G@.O....dYV.3l=.-++;G)u..Beee....X.....A@.p..@.s.---..E....9s.....?......S..TI.....A@......&M..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (935), with no line terminators
                                            Category:downloaded
                                            Size (bytes):935
                                            Entropy (8bit):4.715738950090209
                                            Encrypted:false
                                            SSDEEP:12:YX0kyXJqwpyvVXwT/XXt7iKXipqDKXslYUss0FX+W2Xdchg8+3XdcmxF8PXE:1WI9l3nCMf
                                            MD5:77B0DFA27C1B2215504BCA9E5CE7E8F1
                                            SHA1:5778462B730E6A7BCE11DF7F7D10B0CC2B37AFEC
                                            SHA-256:404EC2139C381338F3B10656D7839BB7D30607598D9E397289321005F241405B
                                            SHA-512:4FA51B37F880ED78709FE3532BA68B21EE927607A9A15E0FE01E44DB1E60A6355D41E3579AFC9E4A9C014E02E78FE22567349B60EF40D3B5D2476D08F0CF6650
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-7115fc57.ff0359b9.css
                                            Preview:.arbitrage_intro[data-v-0885af08]{padding-bottom:.5rem}.arbitrage_intro .header[data-v-0885af08]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_intro .header .back[data-v-0885af08]{position:absolute;top:0;left:.44rem;bottom:0;margin:auto;width:.4rem}.arbitrage_intro .intro_content[data-v-0885af08]{padding:.32rem}.arbitrage_intro .intro_content .intro_img[data-v-0885af08]{text-align:center}.arbitrage_intro .intro_content .intro_img img[data-v-0885af08]{width:1.94rem}.arbitrage_intro .intro_content .intro_detail[data-v-0885af08],.arbitrage_intro .intro_content .intro_item[data-v-0885af08]{margin-top:.64rem}.arbitrage_intro .intro_content .intro_item .intro_title[data-v-0885af08]{font-size:.4rem;color:#1652f0}.arbitrage_intro .intro_content .intro_item .intro_text[data-v-0885af08]{font-size:.32rem;color:#333}.arbitrage_intro .intro_content .intro_item .intro_text .text[data-v-0885af08]{margin-top:.4rem}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3609), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3609
                                            Entropy (8bit):4.983146215982352
                                            Encrypted:false
                                            SSDEEP:48:/6aTezcTczcdSOq+ghgWsXWeWmsXWmGFcWmgXWm58CFWqW/WY+0TW7+eXsZuZezI:T3jSKguyUcm58zqseCI
                                            MD5:3172A886DC41B01BB461C08533B40FC5
                                            SHA1:0C02F758CAE2EBC6C6A1E39945DD79191529B057
                                            SHA-256:A0EB19790BC66C51A22A57C0041C0A17933C4B7306A1122E06B525747E02CCE1
                                            SHA-512:133E2538832B90C3C594B4BB3D2676203682B4D24560383BD562EBFAAB06BF6A9C9E98A70A55F3A81503289284D2B0BB24A67E350477BF72A1B7583C858CF70D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-01a3a429.aec4fdd8.css
                                            Preview:.van-progress,.van-progress__portion{border-radius:.14rem}.orders .header[data-v-52f0a2bb]{position:relative;padding:.32rem .4rem;text-align:center}.orders .header .back[data-v-52f0a2bb]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.32rem}.orders .switch_tabs[data-v-52f0a2bb]{margin:0 auto;margin-top:.32rem;padding:0 .08rem;height:.88rem;width:4.44rem;background:#f5f6f8;border-radius:.2rem;display:flex;justify-content:space-between;align-content:center;align-items:center}.orders .switch_tabs .switch_item[data-v-52f0a2bb]{width:2.14rem;height:.72rem;text-align:center;line-height:.72rem;font-size:.26rem;color:#5f6775;border-radius:.2rem;font-weight:600}.orders .switch_tabs .switch_item.active[data-v-52f0a2bb]{background:#fff;color:#000}.orders .order_list[data-v-52f0a2bb]{margin-top:.36rem;padding:0 .36rem}.orders .order_list .list_item[data-v-52f0a2bb]{margin-bottom:.56rem;padding-top:.24rem;background:#fff;box-shadow:6px 12px 20px 0 rgba(0,0,0,.05);border-radius:.3rem}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (55091), with no line terminators
                                            Category:downloaded
                                            Size (bytes):164274
                                            Entropy (8bit):5.896536300345284
                                            Encrypted:false
                                            SSDEEP:3072:SHUBWlWr7Y1B0augWNe4YL+9t6aFJZ5DjQ/I74X3iwARkuDuYZcYpQf45P6Wbjmr:SHUsWh6enYraF75Djz74X3iwARkuDuYI
                                            MD5:E0372CA2DAA6D27E075A11027C99FE7C
                                            SHA1:5874DF279C0C8DFE77BDD1114F552372216DFCBB
                                            SHA-256:8517D8067260F00DB3C3E7AE9ED1B3CA3BB2BBC143DC5774F21A18893CAF2BCE
                                            SHA-512:B1C1C2ABB79C05CDFDE54EE599C580CE16569E2D3CA13E4F9417C8DBD131CD338091002F5B74620CAD196994CDBB6FC0731FD8CB90E3CB1A45E9E58BCDC1F25F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/app.1661393859000.js
                                            Preview:(function(e){function i(i){for(var t,a,s=i[0],l=i[1],m=i[2],u=0,g=[];u<s.length;u++)a=s[u],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&g.push(o[a][0]),o[a]=0;for(t in l)Object.prototype.hasOwnProperty.call(l,t)&&(e[t]=l[t]);d&&d(i);while(g.length)g.shift()();return r.push.apply(r,m||[]),n()}function n(){for(var e,i=0;i<r.length;i++){for(var n=r[i],t=!0,a=1;a<n.length;a++){var s=n[a];0!==o[s]&&(t=!1)}t&&(r.splice(i--,1),e=l(l.s=n[0]))}return e}var t={},a={app:0},o={app:0},r=[];function s(e){return l.p+"./static/js/"+({}[e]||e)+".1661393859000.js"}function l(i){if(t[i])return t[i].exports;var n=t[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,l),n.l=!0,n.exports}l.e=function(e){var i=[],n={"chunk-4ae06902":1,"chunk-01a3a429":1,"chunk-095669ea":1,"chunk-0cc4dadc":1,"chunk-10311cbd":1,"chunk-11dd5532":1,"chunk-12b70972":1,"chunk-220c5140":1,"chunk-24674274":1,"chunk-440b8115":1,"chunk-443a9cc1":1,"chunk-4e60d16a":1,"chunk-4ef69a19":1,"chunk-56a70d30":1,"chunk-7be3fc39
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1409), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1409
                                            Entropy (8bit):5.208585154940828
                                            Encrypted:false
                                            SSDEEP:24:lDjpiHkxBTXnBgv8nzIXBjRb9Js7NUPCFFHmfj+8o/5dGXexhcfhcDAUeIYIyZUS:lDekfXB9oVHURSzO1eDTZuA
                                            MD5:22CF49746B7C26A7EA4048E5C11195BF
                                            SHA1:C795F8EEF847530C355AEC201D9DE0C2CE2E4320
                                            SHA-256:1F0BF9636D06EB3F2DA94E05CAEDCDEBEBAA89F8A655F129B97645A509BA1943
                                            SHA-512:F07AB1CB54BB3C55A127CB998C6BCEF1BB73220E9FB7EAE94B1AEFDCB2185033C33632FB5319AF40BB6A018A108890B9647E1ADE6253FE720FA4426B67B1A7F4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-4ae06902.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-4ae06902"],{"09ef":function(t,i,n){t.exports=n.p+"static/img/img_banner_1.74da217a.png"},"0cd3":function(t,i,n){},"86ca":function(t,i,n){"use strict";var s=n("0cd3"),o=n.n(s);o.a},c773:function(t,i,n){"use strict";n.r(i);var s=function(){var t=this,i=t.$createElement,s=t._self._c||i;return s("div",{staticClass:"login"},[s("div",{staticClass:"login_info"},[s("img",{staticClass:"img_login",attrs:{src:n("09ef")}}),s("div",{staticClass:"title fs-40 fc-0052FF ff_NunitoBold"},[t._v(" "+t._s(t.$t("homeLoginTitle"))+" ")]),s("div",{staticClass:"subtitle fs-32 ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("homeLoginSubTitle"))+" ")])]),s("div",{staticClass:"intro_block"},[s("div",{staticClass:"intro_container"},[s("div",{staticClass:"intro_title fc-2F3848 ff_NunitoSemiBold"},[s("span",{staticClass:"left_icon"}),t._v(" "+t._s(t.$t("homeLoginIntroTitle"))+" ")]),s("div",{staticClass:"intro_content fc-353F52 ff_NunitoRegular"},[t._v(" "+t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (907), with no line terminators
                                            Category:downloaded
                                            Size (bytes):907
                                            Entropy (8bit):5.034932183497573
                                            Encrypted:false
                                            SSDEEP:12:tYIfIas6H5ijIF+IGgdgGdISWUL1fAGeI/eIVqc5IiHKsVocuc+IGzkX+ALiL:tNw+FGmOqZ7VqcqiHKsecucbGU+D
                                            MD5:B3BD330CC704DEE66A7BAD56B776111A
                                            SHA1:40DF8CCBBA80E5B4E7D276555D8A4F97DC654A5B
                                            SHA-256:C1E406716654EBD324D26FD76A5787ED4B66E399B2AE5EAC849DB1750402EA45
                                            SHA-512:6E9E4665357DBDBB15EDF4458804050A58DCB7E8986CFCCB9F0C16BF9E4CD457F1F8A9DF37E5B163EDFE55358669BC8CC179EB471EDEF0FF31305C266DA18C37
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-58eee0a2.0d35c383.css
                                            Preview:.setting[data-v-7185ca2c]{padding-bottom:1.64rem}.setting .header[data-v-7185ca2c]{position:relative;height:1.04rem;line-height:1.04rem;text-align:center}.setting .header .back[data-v-7185ca2c]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.4rem}.setting .lang_list[data-v-7185ca2c]{margin-top:.32rem;padding:0 .32rem}.setting .lang_list .lang_item[data-v-7185ca2c]{padding:.24rem 0;display:flex;justify-content:space-between;align-content:center;border-bottom:1px solid hsla(0,0%,84.7%,.5)}.setting .lang_list .lang_item .icon_select[data-v-7185ca2c]{width:.32rem}.setting .submit_container[data-v-7185ca2c]{position:fixed;bottom:0;left:0;right:0;height:1.32rem;background:#fff;padding:0 .48rem}.setting .submit_container .submit_btn[data-v-7185ca2c]{margin-top:.24rem;height:1.04rem;line-height:1.04rem;background:#1652f0;border-radius:.14rem;color:#fff;font-size:.36rem;text-align:center}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5934), with no line terminators
                                            Category:downloaded
                                            Size (bytes):5934
                                            Entropy (8bit):4.957179861653782
                                            Encrypted:false
                                            SSDEEP:96:3D+101ztHhFQ/dVhnLb5I4aglaAaWa+eaaamsataM21UZsA6:zYuzanXyg0bNsJwMpbz
                                            MD5:D2AB9C5A5260FE6F5732032675DCF176
                                            SHA1:94A088181AE68038DF63CD7C272DDE4428442FB8
                                            SHA-256:917AEF44A6A9E358AA27EC4ADA28BDAB4116EDF62A2CEBBD9021D1E9B50F4569
                                            SHA-512:36DC239A6EC39C9815FAC302E38212480130FF9F225E5EF20DBC673A4135A1661793FEF34961AD0A873D2BF85CCCF73BB19E3DAF278D2DA6EC3DE381F9A27395
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-0cc4dadc.db9a37f4.css
                                            Preview:.arbitrage_product[data-v-20753a6a]{padding-bottom:.6rem}.arbitrage_product .header[data-v-20753a6a]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_product .header .back[data-v-20753a6a]{position:absolute;top:0;left:.44rem;bottom:0;margin:auto;width:.4rem}.arbitrage_product .pro_detail[data-v-20753a6a]{margin-top:.36rem;padding:0 .36rem}.arbitrage_product .pro_detail .detail_content[data-v-20753a6a]{padding:.4rem 0 .6rem 0;background:#fff;box-shadow:6px 12px 20px 0 rgba(0,0,0,.1);border-radius:.3rem .3rem 0 0}.arbitrage_product .pro_detail .detail_content .pro_title[data-v-20753a6a]{padding:0 .4rem;display:flex;justify-content:space-between;align-content:center;align-items:center;padding-bottom:.32rem;border-bottom:1px solid hsla(0,0%,84.7%,.5)}.arbitrage_product .pro_detail .detail_content .pro_title .pro_cycle[data-v-20753a6a]{display:flex;align-content:center;align-items:center;font-size:.36rem;color:#353f52}.arbitrage_product .pro_detail .detail_content .pro_t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5249), with no line terminators
                                            Category:downloaded
                                            Size (bytes):5249
                                            Entropy (8bit):5.092374406561408
                                            Encrypted:false
                                            SSDEEP:96:zGLsot5wCBlBdhlyPly+uG3hUhSZWwtiEzwVA:za0Sh0P0pG+YZbh
                                            MD5:3F68CA2230EF3CD8299D30158BD204A8
                                            SHA1:51CFF8AF1F6AD190C194A143FE517C9B586A982A
                                            SHA-256:ADFFB8A96FF97569BCC508DF155D68710824C9EC5067B319818DFD8CDB5140AD
                                            SHA-512:4E9046DA7A839B41D3C76206E3B28621145F589EBE515CD6B0F98C7F055A32B9F9AA8569F20828EBAF7C82074A603A97E5CC1071A848240EDCF2366C69319506
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-095669ea.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-095669ea"],{"2b02":function(t,s,i){},7738:function(t,s,i){t.exports=i.p+"static/img/icon_menu_3.c99b1008.svg"},"8ef1":function(t,s,i){t.exports=i.p+"static/img/icon_error.f68d720c.svg"},"94a8":function(t,s,i){"use strict";var a=i("2b02"),e=i.n(a);e.a},a5dd:function(t,s,i){"use strict";i.r(s);var a=function(){var t=this,s=t.$createElement,a=t._self._c||s;return a("div",{staticClass:"arbitrage_product"},[a("div",{staticClass:"header"},[a("img",{staticClass:"back",attrs:{src:i("e5fc")},on:{click:function(s){return t.$router.go(-1)}}}),a("span",{staticClass:"fs-36 fc-353F52 ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("miningOrder"))+" ")])]),a("div",{staticClass:"pro_detail"},[a("div",{staticClass:"detail_content"},[a("div",{staticClass:"pro_title fc-353F52"},[a("div",{staticClass:"pro_cycle ff_NunitoSemiBold"},[a("img",{staticClass:"icon_save",attrs:{src:i("7738")}}),a("span",[t._v(t._s(t.orderData.ptitle))])]),a("div",{staticC
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (28766), with no line terminators
                                            Category:downloaded
                                            Size (bytes):28766
                                            Entropy (8bit):5.276045580589054
                                            Encrypted:false
                                            SSDEEP:384:mSyeId+RsNtgYTPg4DDaQBNkaDH3ST9eYXftAcI2oQps29V31+QtONF5fHGkMlHw:mgZ4lgQmKOT9eGtjI2oQpsU3YlCHvo
                                            MD5:48ECCB6DEF0EC18ED0B17260B51BDBC7
                                            SHA1:9BD81BC4F63EFB2C5A2372189C6236D07131698E
                                            SHA-256:B144415B5DD10BFAF60AA0868B2119F40065FD182C9662228761F32A35E3A67A
                                            SHA-512:C127AF0BD18F5D3D67ACCFC6DA392EE1606DD456A02D7958A0E67D912312B7267D81B2643F41264E7D382AE356B88192A295E7BD16120D66AAEC753602965C91
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/js/chunk-b9e376de.1661393859000.js
                                            Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-b9e376de"],{"0a06":function(e,t,r){"use strict";var n=r("c532"),o=r("30b5"),i=r("f6b49"),a=r("5270"),s=r("4a7b");function c(e){this.defaults=e,this.interceptors={request:new i,response:new i}}c.prototype.request=function(e){"string"===typeof e?(e=arguments[1]||{},e.url=arguments[0]):e=e||{},e=s(this.defaults,e),e.method?e.method=e.method.toLowerCase():this.defaults.method?e.method=this.defaults.method.toLowerCase():e.method="get";var t=[a,void 0],r=Promise.resolve(e);this.interceptors.request.forEach((function(e){t.unshift(e.fulfilled,e.rejected)})),this.interceptors.response.forEach((function(e){t.push(e.fulfilled,e.rejected)}));while(t.length)r=r.then(t.shift(),t.shift());return r},c.prototype.getUri=function(e){return e=s(this.defaults,e),o(e.url,e.params,e.paramsSerializer).replace(/^\?/,"")},n.forEach(["delete","get","head","options"],(function(e){c.prototype[e]=function(t,r){return this.request(n.merge(r||{},{metho
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3697), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3697
                                            Entropy (8bit):4.990794871547731
                                            Encrypted:false
                                            SSDEEP:96:b/SYKYrb8YrkJYrzYrw8IYHMLGv29P0pwhRxCzd18IJU31:b/SYKYrb8YrkJYrzYrw8IYHeGv29P0pm
                                            MD5:6604CAE95DDD5C83312C42D0C56B1F13
                                            SHA1:F8DA038C0C3720FDF12DE1588536160BB9E8D27F
                                            SHA-256:DF7F630053953D57CB7A03AB7C5450D288CFF273CFEFB4B2F201E91D2C95059A
                                            SHA-512:FFB24D25D362FDC25A5D129A34351AF023C55A0EDCD6E414C0F51C586898AACBF0290BC0E1AD779764E84419AB4B07EAD470F0B6F5E9E6C23C691B37E4F32268
                                            Malicious:false
                                            Reputation:low
                                            URL:https://coindex.bid/static/css/chunk-70941b66.a85d7848.css
                                            Preview:.arbitrage_record[data-v-018bc922]{padding-bottom:.6rem}.arbitrage_record .header[data-v-018bc922]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_record .header .back[data-v-018bc922]{position:absolute;top:0;left:.44rem;bottom:0;margin:auto;width:.4rem}.arbitrage_record .survey_container[data-v-018bc922]{margin-top:.24rem;display:flex;justify-content:space-between}.arbitrage_record .survey_container .survey_item[data-v-018bc922]{width:33%;text-align:center}.arbitrage_record .survey_container .survey_item img[data-v-018bc922]{width:.32rem}.arbitrage_record .survey_container .survey_item .name[data-v-018bc922]{margin-top:.08rem;color:#000;font-family:NunitoSemiBold}.arbitrage_record .survey_container .survey_item .value[data-v-018bc922]{margin-top:.12rem;color:#5b616e;font-family:InterRegular}.arbitrage_record .switch_container[data-v-018bc922]{margin-top:.4rem;padding-bottom:.56rem;box-shadow:0 2px 4px 0 rgba(0,0,0,.1)}.arbitrage_record .switch_container .switch_co
                                            No static file info
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 6, 2023 01:41:09.941035032 CET49673443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:09.943886042 CET49674443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:10.253576040 CET49672443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:15.763786077 CET49709443192.168.2.6142.251.167.100
                                            Dec 6, 2023 01:41:15.763885021 CET44349709142.251.167.100192.168.2.6
                                            Dec 6, 2023 01:41:15.763957977 CET49709443192.168.2.6142.251.167.100
                                            Dec 6, 2023 01:41:15.764230967 CET49709443192.168.2.6142.251.167.100
                                            Dec 6, 2023 01:41:15.764265060 CET44349709142.251.167.100192.168.2.6
                                            Dec 6, 2023 01:41:15.764713049 CET49710443192.168.2.6142.251.16.84
                                            Dec 6, 2023 01:41:15.764791965 CET44349710142.251.16.84192.168.2.6
                                            Dec 6, 2023 01:41:15.764856100 CET49710443192.168.2.6142.251.16.84
                                            Dec 6, 2023 01:41:15.765158892 CET49710443192.168.2.6142.251.16.84
                                            Dec 6, 2023 01:41:15.765177965 CET44349710142.251.16.84192.168.2.6
                                            Dec 6, 2023 01:41:16.005805969 CET44349710142.251.16.84192.168.2.6
                                            Dec 6, 2023 01:41:16.006026983 CET49710443192.168.2.6142.251.16.84
                                            Dec 6, 2023 01:41:16.006050110 CET44349710142.251.16.84192.168.2.6
                                            Dec 6, 2023 01:41:16.007905006 CET44349710142.251.16.84192.168.2.6
                                            Dec 6, 2023 01:41:16.007977009 CET49710443192.168.2.6142.251.16.84
                                            Dec 6, 2023 01:41:16.008877993 CET49710443192.168.2.6142.251.16.84
                                            Dec 6, 2023 01:41:16.008960009 CET44349710142.251.16.84192.168.2.6
                                            Dec 6, 2023 01:41:16.009025097 CET49710443192.168.2.6142.251.16.84
                                            Dec 6, 2023 01:41:16.009032965 CET44349710142.251.16.84192.168.2.6
                                            Dec 6, 2023 01:41:16.052964926 CET44349709142.251.167.100192.168.2.6
                                            Dec 6, 2023 01:41:16.053270102 CET49709443192.168.2.6142.251.167.100
                                            Dec 6, 2023 01:41:16.053327084 CET44349709142.251.167.100192.168.2.6
                                            Dec 6, 2023 01:41:16.054085016 CET44349709142.251.167.100192.168.2.6
                                            Dec 6, 2023 01:41:16.054172039 CET49709443192.168.2.6142.251.167.100
                                            Dec 6, 2023 01:41:16.055098057 CET44349709142.251.167.100192.168.2.6
                                            Dec 6, 2023 01:41:16.055172920 CET49709443192.168.2.6142.251.167.100
                                            Dec 6, 2023 01:41:16.055968046 CET49709443192.168.2.6142.251.167.100
                                            Dec 6, 2023 01:41:16.056056976 CET44349709142.251.167.100192.168.2.6
                                            Dec 6, 2023 01:41:16.056262016 CET49709443192.168.2.6142.251.167.100
                                            Dec 6, 2023 01:41:16.056277037 CET44349709142.251.167.100192.168.2.6
                                            Dec 6, 2023 01:41:16.064220905 CET49710443192.168.2.6142.251.16.84
                                            Dec 6, 2023 01:41:16.260827065 CET44349709142.251.167.100192.168.2.6
                                            Dec 6, 2023 01:41:16.261068106 CET49709443192.168.2.6142.251.167.100
                                            Dec 6, 2023 01:41:16.279743910 CET44349710142.251.16.84192.168.2.6
                                            Dec 6, 2023 01:41:16.279839993 CET49710443192.168.2.6142.251.16.84
                                            Dec 6, 2023 01:41:16.279894114 CET44349710142.251.16.84192.168.2.6
                                            Dec 6, 2023 01:41:16.279937983 CET44349710142.251.16.84192.168.2.6
                                            Dec 6, 2023 01:41:16.279984951 CET49710443192.168.2.6142.251.16.84
                                            Dec 6, 2023 01:41:16.280673027 CET49710443192.168.2.6142.251.16.84
                                            Dec 6, 2023 01:41:16.280705929 CET44349710142.251.16.84192.168.2.6
                                            Dec 6, 2023 01:41:16.323282957 CET44349709142.251.167.100192.168.2.6
                                            Dec 6, 2023 01:41:16.323633909 CET44349709142.251.167.100192.168.2.6
                                            Dec 6, 2023 01:41:16.323704958 CET49709443192.168.2.6142.251.167.100
                                            Dec 6, 2023 01:41:16.323889017 CET49709443192.168.2.6142.251.167.100
                                            Dec 6, 2023 01:41:16.323909044 CET44349709142.251.167.100192.168.2.6
                                            Dec 6, 2023 01:41:16.612854958 CET44349707173.222.162.64192.168.2.6
                                            Dec 6, 2023 01:41:16.612983942 CET49707443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:17.598423958 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.598447084 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.598500013 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.599175930 CET49714443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.599220991 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.599302053 CET49714443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.599325895 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.599338055 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.599473953 CET49714443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.599490881 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.814069986 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.814573050 CET49714443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.814596891 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.815473080 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.815536976 CET49714443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.817034006 CET49714443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.817092896 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.817394018 CET49714443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.817401886 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.820945024 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.821173906 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.821185112 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.822911978 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.822987080 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.838349104 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.838430882 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.861277103 CET49714443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.892213106 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.892225027 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:17.940946102 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:17.976085901 CET49716443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:41:17.976139069 CET44349716142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:41:17.976218939 CET49716443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:41:17.976732969 CET49716443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:41:17.976747036 CET44349716142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:41:18.240736961 CET44349716142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:41:18.241120100 CET49716443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:41:18.241134882 CET44349716142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:41:18.242750883 CET44349716142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:41:18.242836952 CET49716443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:41:18.243957043 CET49716443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:41:18.244044065 CET44349716142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:41:18.298316956 CET49716443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:41:18.298326969 CET44349716142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:41:18.349148989 CET49716443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:41:18.484970093 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.485003948 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.485024929 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.485059023 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.485071898 CET49714443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.485115051 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.485126972 CET49714443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.485138893 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.485182047 CET49714443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.485188961 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.485271931 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.485316038 CET49714443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.524262905 CET49714443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.524283886 CET44349714172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.529411077 CET49718443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.529475927 CET44349718172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.529544115 CET49718443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.530134916 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.530227900 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.530304909 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.530985117 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.531013966 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.531155109 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.531428099 CET49721443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.531450033 CET44349721172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.531505108 CET49721443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.532133102 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.532159090 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.532202005 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.532465935 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.534125090 CET49718443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.534153938 CET44349718172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.534579039 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.534635067 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.535437107 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.535449028 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.535995007 CET49721443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.536001921 CET44349721172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.536664009 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.536674023 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.572772980 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.648310900 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:18.648350000 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:18.648411989 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:18.649014950 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:18.649029970 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:18.753443956 CET44349718172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.756205082 CET49718443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.756249905 CET44349718172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.756675959 CET44349718172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.757035971 CET49718443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.757102013 CET44349718172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.757180929 CET49718443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.764895916 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.765346050 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.765412092 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.766328096 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.766427040 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.767030001 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.767088890 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.768553019 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.768560886 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.798999071 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.799710989 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.799734116 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.800731897 CET44349718172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.801493883 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.801563978 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.802222013 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.802381992 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.802504063 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.802514076 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.814153910 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.817502975 CET44349721172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.817742109 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.821866989 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.821927071 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.822221994 CET49721443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.822235107 CET44349721172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.822418928 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.823087931 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.823174000 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.823582888 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.823883057 CET44349721172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.823945045 CET49721443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.825148106 CET49721443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.825234890 CET44349721172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.825443983 CET49721443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.825450897 CET44349721172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.846160889 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.864743948 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:18.876614094 CET49721443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:18.951694965 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:18.952176094 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:18.952203989 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:18.953896046 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:18.953972101 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:18.957887888 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:18.957989931 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:18.958220005 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:18.958237886 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.001502991 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.072204113 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.072350025 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.072415113 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.072427034 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.072503090 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.072549105 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.072554111 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.072683096 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.072734118 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.072738886 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.072848082 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.072905064 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.072909117 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.072997093 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.073041916 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.073046923 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.073139906 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.073184013 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.073188066 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.073436022 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.073486090 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.076284885 CET49713443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.076292038 CET44349713172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.077256918 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.077347994 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.077419996 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.078983068 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.079018116 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.155399084 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.155431986 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.155442953 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.155488968 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.155510902 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.155528069 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.155538082 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.155548096 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.155565977 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.155565977 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.155585051 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.156341076 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.156372070 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.156444073 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.156452894 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.204770088 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.251427889 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.251496077 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.251565933 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.251588106 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.251605988 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.251625061 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.252185106 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.252253056 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.252990961 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.253038883 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.253076077 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.253082037 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.253103018 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.253122091 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.253179073 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.253247976 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.255070925 CET49723443192.168.2.652.204.233.252
                                            Dec 6, 2023 01:41:19.255091906 CET4434972352.204.233.252192.168.2.6
                                            Dec 6, 2023 01:41:19.285810947 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.286096096 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.286125898 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.286621094 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.287046909 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.287133932 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.287285089 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.332745075 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.424268961 CET44349718172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.424310923 CET44349718172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.424367905 CET49718443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.424423933 CET44349718172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.424448967 CET44349718172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.424639940 CET49718443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.426337004 CET49718443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.426379919 CET44349718172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.426728010 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.426768064 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.426819086 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.428014040 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.428033113 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.431518078 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.431638956 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.431694031 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.431718111 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.431798935 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.431843996 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.431854010 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.431961060 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.432001114 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.432008028 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.432034969 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.432065010 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.432095051 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.432101011 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.432110071 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.432118893 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.432147980 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.432156086 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.432295084 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.432316065 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.432328939 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.432337046 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.432373047 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.432831049 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.432926893 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.432965040 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.432972908 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.433069944 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.433106899 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.433114052 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.433630943 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.433681011 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.433691978 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.433702946 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.433737993 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.433774948 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.433965921 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.434001923 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.434009075 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.434571028 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.434614897 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.434621096 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.434741974 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.434787035 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.434794903 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.434910059 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.434947014 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.434954882 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.435085058 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.435122013 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.435137033 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.435664892 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.435695887 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.435713053 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.435722113 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.435755014 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.435833931 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.436114073 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.436151981 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.436160088 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.436645985 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.436698914 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.436706066 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.436739922 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.456068039 CET44349721172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.456127882 CET44349721172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.456177950 CET49721443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.456185102 CET44349721172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.456235886 CET49721443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.456252098 CET44349721172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.456388950 CET44349721172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.456433058 CET49721443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.457072973 CET49721443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.457079887 CET44349721172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.457413912 CET49726443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.457496881 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.457566977 CET49726443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.458874941 CET49726443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.458909988 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.529241085 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.529330969 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.529918909 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.530066967 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.530397892 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.530458927 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.530947924 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.531079054 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.532145023 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.532212019 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.532234907 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.532275915 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.532495975 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.532553911 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.532675028 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.532733917 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.533477068 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.533560038 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.534046888 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.534111023 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.534204960 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.534265041 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.534297943 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.534339905 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.534383059 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.534534931 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.534576893 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.534773111 CET49722443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.534796000 CET44349722172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.535463095 CET49727443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.535542011 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.535607100 CET49727443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.536983013 CET49727443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.537014961 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.545057058 CET49674443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:19.545056105 CET49673443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:19.635008097 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.635251045 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.635270119 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.635596991 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.635850906 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.635909081 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.636276960 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.665554047 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.666032076 CET49726443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.666065931 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.666558981 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.666897058 CET49726443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.666976929 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.667061090 CET49726443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.680742979 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.712735891 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.744904041 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.745286942 CET49727443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.745372057 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.746289015 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.746376991 CET49727443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.746722937 CET49727443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.746793032 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.746860027 CET49727443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.746879101 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.801547050 CET49727443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.863863945 CET49672443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:19.881016970 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881067038 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881094933 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881129026 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881150007 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.881161928 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881175995 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881181002 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.881222963 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.881239891 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881335020 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881386042 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.881393909 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881548882 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881597996 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.881604910 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881875992 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881921053 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881932974 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.881938934 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.881983995 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.881989002 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.882107973 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.882153988 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.882160902 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.882771015 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.882828951 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.882839918 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.882962942 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.883019924 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.883030891 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.883152008 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.883208990 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.883219004 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.883733988 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.883790970 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.883800983 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.883887053 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.883938074 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.883939981 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.883953094 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.884002924 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.884013891 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.884711981 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.884776115 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.884778976 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.884788036 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.884835958 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.884845972 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.884979010 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.885030031 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.885040998 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.885513067 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.885567904 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.885576963 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.885679007 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.885715961 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.885729074 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.885740042 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.885792971 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.885804892 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.886570930 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.886636019 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.886646986 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.900544882 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.900674105 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.900732994 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.900753021 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.900876999 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.900923967 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.900930882 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.901056051 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.901103973 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.901109934 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.901215076 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.901258945 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.901263952 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.901367903 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.901407957 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.901412964 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.901537895 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.901590109 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.901596069 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.901699066 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.901750088 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.901755095 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.901849031 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.901909113 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.901913881 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.902004004 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.902050018 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.902055979 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.902420998 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.902458906 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.902472019 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.902477026 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.902518034 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.902523041 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.902684927 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.902733088 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.902736902 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.902911901 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.902960062 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.902966976 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.903474092 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.903515100 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.903518915 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.903528929 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.903568029 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.903577089 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.903647900 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.903685093 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.903692007 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.904289961 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.904326916 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.904331923 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.904339075 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.904385090 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.904388905 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.904476881 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.904515982 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.904520988 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.905179977 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.905225992 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.905230999 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.905402899 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.905457020 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.905462027 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.928145885 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.959835052 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.959911108 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.959947109 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.959980965 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.959989071 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.960019112 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.960033894 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.960037947 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.960084915 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.960087061 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.960100889 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.960139990 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.960158110 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.960205078 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.960453987 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.960493088 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.960505962 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.960521936 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.960578918 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.960592031 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.960688114 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.960752010 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.960937977 CET49724443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.960968971 CET44349724172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.975687981 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.975783110 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.976253033 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.976331949 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.976583958 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.976650000 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.976675034 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.976754904 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.977011919 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.977082968 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.977775097 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.977849960 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.978122950 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.978188992 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.978802919 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.978867054 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.979022026 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.979091883 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.979434013 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.979502916 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.979837894 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.979903936 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.979923964 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.979986906 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.980149984 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.980214119 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.981110096 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.981194019 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.981323957 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.981395006 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.981625080 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.981688023 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.981877089 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.981950045 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.982626915 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.982701063 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.985380888 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.985501051 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.985558033 CET49727443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.985569954 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.985672951 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.985729933 CET49727443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.985735893 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.985887051 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.985948086 CET49727443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.986031055 CET49727443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.986046076 CET44349727172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.995352983 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.995389938 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.995465040 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.996762037 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.996835947 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.996843100 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.996896982 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.997050047 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.997117996 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:19.997458935 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:19.997525930 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.070708990 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.070823908 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.070873976 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.070931911 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.071130037 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.071197987 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.071552992 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.071616888 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.071795940 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.071856022 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.072782993 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.072854996 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.073376894 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.073447943 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.073585987 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.073652983 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.073679924 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.073908091 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.073966980 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.075790882 CET49720443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.075807095 CET44349720172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.079802990 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.079824924 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.079919100 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.083831072 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.083861113 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.083944082 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.085822105 CET49730443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.085908890 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.085982084 CET49730443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.109714985 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.109728098 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.110239029 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.110265970 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.110446930 CET49730443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.110492945 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.115344048 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.115461111 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.115643024 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.115710020 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.116018057 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.116080999 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.116173983 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.116247892 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.116848946 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.116926908 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.117257118 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.117324114 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.117779970 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.117855072 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.117886066 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.117943048 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.118742943 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.118832111 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.118964911 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.119028091 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.119577885 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.119643927 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.119796991 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.119858980 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.120382071 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.120448112 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.120573044 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.120649099 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.121257067 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.121340036 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.121470928 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.121531010 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.121674061 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.121736050 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.122385979 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.122452974 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.122612000 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.122670889 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.123276949 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.123338938 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.123375893 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.123632908 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.123687983 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.123697996 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.123743057 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.124303102 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.124388933 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.124675989 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.124742031 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.126146078 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.126228094 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.134387016 CET49731443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:20.134474993 CET4434973120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:20.134567976 CET49731443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:20.135282993 CET49731443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:20.135310888 CET4434973120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:20.209628105 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.209832907 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.209966898 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.210038900 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.210325956 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.210406065 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.210511923 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.210575104 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.211052895 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.211127996 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.211548090 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.211617947 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.212064981 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.212141991 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.212981939 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.213064909 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.213815928 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.213897943 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.213982105 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.214045048 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.215568066 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.215589046 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.215665102 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.215704918 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.216999054 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.217046976 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.217104912 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.217130899 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.217168093 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.217174053 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.217185974 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.217204094 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.217233896 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.218796968 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.218851089 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.218888044 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.218899965 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.218950033 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.220151901 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.220194101 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.220237970 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.220248938 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.220279932 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.221326113 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.221376896 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.221414089 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.221425056 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.221451044 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.222934008 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.222975969 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.223014116 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.223023891 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.223072052 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.224668026 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.224716902 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.224771023 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.224781990 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.224839926 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.226135969 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.226178885 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.226227999 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.226238966 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.226270914 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.227858067 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.227911949 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.227946043 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.227956057 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.227987051 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.229654074 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.229696035 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.229748011 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.229758978 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.229794979 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.231498003 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.231544971 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.231594086 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.231604099 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.231631994 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.232883930 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.232927084 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.232979059 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.232990026 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.233025074 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.284089088 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.284147978 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.302201986 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.302253008 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.302284002 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.302303076 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.302320004 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.302355051 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.302406073 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.302630901 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.302679062 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.302686930 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.303139925 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.303175926 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.303183079 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.303272963 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.303308010 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.303314924 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.303455114 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.303495884 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.303503036 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.303590059 CET49732443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:20.303615093 CET4434973223.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:20.303678989 CET49732443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:20.303711891 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.303740025 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.303759098 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.303767920 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.303821087 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.303829908 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.303858995 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.303905964 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.307106972 CET49732443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:20.307117939 CET4434973223.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:20.308969021 CET49725443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.308979988 CET44349725172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.315833092 CET49733443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.315870047 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.315968037 CET49733443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.316881895 CET49733443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.316896915 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.329729080 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.329765081 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.329843998 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.329865932 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.331806898 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.331878901 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.331899881 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.331916094 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.331942081 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.331959009 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.331981897 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.331984997 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.332007885 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.333883047 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.333908081 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.333966017 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.333971977 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.334026098 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.335423946 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.335443974 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.335498095 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.335504055 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.335529089 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.336658955 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.336680889 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.336730003 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.336735964 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.336767912 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.336801052 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.336853027 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.336858988 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.337416887 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.338107109 CET49730443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.338136911 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.338608027 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.338627100 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.338690996 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.338696957 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.338749886 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.339075089 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.339135885 CET49730443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.339751005 CET49730443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.339828014 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.340240002 CET49730443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.340250969 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.340508938 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.340529919 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.340545893 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.340572119 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.340576887 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.340635061 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.340739012 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.340748072 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.341204882 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.341486931 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.341562986 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.341677904 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.341953039 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.341974974 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.342016935 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.342022896 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.342092991 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.343555927 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.343683958 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.343791962 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.343866110 CET49726443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.343888998 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.343918085 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.343950033 CET49726443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.344058990 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.344127893 CET49726443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.344158888 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.344182014 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.344202995 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.344213009 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.344258070 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.344264030 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.344311953 CET49726443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.344326019 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.345264912 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.345345020 CET49726443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.345922947 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.345947027 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.345992088 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.346002102 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.346043110 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.346170902 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.346223116 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.347446918 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.347466946 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.347551107 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.347559929 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.347599983 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.348364115 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.348653078 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.348687887 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.349327087 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.349371910 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.349409103 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.349452972 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.349471092 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.349502087 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.349530935 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.349874020 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.349968910 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.350061893 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.350408077 CET49726443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.350435019 CET44349726172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.351191998 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.351222992 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.351269007 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.351277113 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.351330042 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.352884054 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.352926970 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.352998972 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.353004932 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.353060961 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.354346991 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.354371071 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.354424953 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.354434013 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.354465008 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.354485035 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.356031895 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.356060028 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.356111050 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.356122017 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.356167078 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.357815027 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.357836008 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.357911110 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.357928991 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.357976913 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.359154940 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.359185934 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.359257936 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.359535933 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.359550953 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.359888077 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.359910011 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.359987974 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.359996080 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.360018015 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.360044003 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.360120058 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.361021042 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.361054897 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.361104012 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.361109972 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.361167908 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.362987995 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.363043070 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.363092899 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.363101006 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.363147974 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.363152981 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.364645958 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.364698887 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.364739895 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.364765882 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.364835978 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.366390944 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.366436005 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.366472960 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.366477966 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.366509914 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.368410110 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.368468046 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.368486881 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.368498087 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.368549109 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.369981050 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.369999886 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.370044947 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.370050907 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.370088100 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.371615887 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.371640921 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.371682882 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.371690035 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.371721029 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.373151064 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.373172045 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.373254061 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.373266935 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.375109911 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.375134945 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.375196934 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.375209093 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.375238895 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.376699924 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.376725912 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.376782894 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.376799107 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.376830101 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.378344059 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.378377914 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.378432035 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.378443956 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.378472090 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.384749889 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.391757011 CET49730443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.396740913 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.423399925 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.423583984 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.423629045 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.423691988 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.423724890 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.423773050 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.423773050 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.425311089 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.425334930 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.425412893 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.425427914 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.425458908 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.425482035 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.427366018 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.427396059 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.427457094 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.427468061 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.427516937 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.427539110 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.429550886 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.429575920 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.429642916 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.429655075 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.429697037 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.429716110 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.430155993 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.430236101 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.478941917 CET4434973120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:20.479064941 CET49731443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:20.518946886 CET4434973223.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:20.519067049 CET49732443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:20.530162096 CET49731443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:20.530237913 CET4434973120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:20.531199932 CET4434973120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:20.532478094 CET49732443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:20.532490015 CET4434973223.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:20.533160925 CET4434973223.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:20.533523083 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.533905029 CET49733443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.533968925 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.535473108 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.535563946 CET49733443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.537995100 CET49733443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.538089037 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.538125992 CET49733443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.539156914 CET49731443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:20.539278030 CET49731443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:20.539314032 CET4434973120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:20.539469004 CET49731443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:20.543458939 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.543502092 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.543673992 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.543673992 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.543736935 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.543802977 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.544173956 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.544198036 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.544354916 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.544354916 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.544418097 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.544471979 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.545635939 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.545659065 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.545710087 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.545723915 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.545753956 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.545772076 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.546544075 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.546571970 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.546608925 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.546618938 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.546669960 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.546678066 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.546720982 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.546730995 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.546791077 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.547746897 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.547775984 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.547832012 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.547842979 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.547882080 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.547904015 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.548868895 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.548888922 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.548952103 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.548964024 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.549019098 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.549871922 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.549896002 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.549993038 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.549993038 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.550005913 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.550061941 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.550704002 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.550733089 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.550775051 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.550785065 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.550817013 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.550838947 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.551711082 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.551737070 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.551794052 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.551805019 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.551834106 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.551858902 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.553075075 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.553097010 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.553152084 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.553163052 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.553200960 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.553220987 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.554670095 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.554691076 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.554734945 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.554744959 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.554775953 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.554797888 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.555541039 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.555567980 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.555609941 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.555619001 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.555661917 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.555680990 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.555690050 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.556286097 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.556314945 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.556358099 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.556369066 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.556397915 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.557444096 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.557463884 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.557511091 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.557523012 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.557550907 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.558912039 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.558937073 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.558974028 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.558984995 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.559014082 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.559601068 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.559619904 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.559689045 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.559700966 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.560499907 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.560525894 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.560565948 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.560578108 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.560606003 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.561202049 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.561244011 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.561271906 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.561284065 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.561311007 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.561361074 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.561414957 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.563083887 CET49719443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.563112020 CET44349719172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.566456079 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.566673994 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.566690922 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.567174911 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.567610979 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.567708969 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.567734957 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.567761898 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.580741882 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.584738016 CET4434973120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:20.586604118 CET49732443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:20.587949038 CET49733443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.587970972 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.608562946 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.641252995 CET4434973120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:20.641453028 CET4434973120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:20.641544104 CET49731443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:20.641741037 CET49731443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:20.641767025 CET4434973120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:20.642700911 CET49733443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.724497080 CET49735443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.724584103 CET44349735172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.724662066 CET49735443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.725286961 CET49735443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.725322008 CET44349735172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.801789045 CET49732443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:20.848745108 CET4434973223.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:20.898137093 CET4434973223.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:20.898250103 CET4434973223.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:20.898333073 CET49732443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:20.898490906 CET49732443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:20.898513079 CET4434973223.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:20.898521900 CET49732443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:20.898528099 CET4434973223.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:20.927340031 CET44349735172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.952090979 CET49735443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.952152014 CET44349735172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.952872992 CET44349735172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.955406904 CET49735443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.955507994 CET44349735172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:20.955826998 CET49735443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:20.964934111 CET49736443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:20.964981079 CET4434973623.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:20.965054035 CET49736443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:20.965810061 CET49736443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:20.965826988 CET4434973623.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:21.000745058 CET44349735172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.004420042 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.004499912 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.004575968 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.004581928 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.004601955 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.004645109 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.004652023 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.004903078 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.004950047 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.004955053 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.004964113 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.005011082 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.005017042 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.005266905 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.005312920 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.005316973 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.005327940 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.005373001 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.005378008 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.005507946 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.005553007 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.005773067 CET49728443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.005783081 CET44349728172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.006133080 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.006175995 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.006254911 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.006730080 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.006747961 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.009083986 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.009219885 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.009290934 CET49730443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.009315014 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.009346008 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.009397030 CET49730443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.009434938 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.009669065 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.009728909 CET49730443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.010073900 CET49730443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.010119915 CET44349730172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.011436939 CET49738443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.011492014 CET44349738172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.011576891 CET49738443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.012072086 CET49738443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.012104034 CET44349738172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.023070097 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.023185015 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.023252010 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.023264885 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.023848057 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.023916960 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.023924112 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.024013042 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.024066925 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.024072886 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.024164915 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.024209976 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.024215937 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.024898052 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.024971962 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.024979115 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.025351048 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.025424004 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.025429964 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.025542974 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.025593996 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.025599957 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.025707006 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.025763988 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.025769949 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.026140928 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.026210070 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.026216030 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.026309013 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.026361942 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.026367903 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.026514053 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.026566982 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.027054071 CET49729443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.027065992 CET44349729172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.172600985 CET4434973623.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:21.172722101 CET49736443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:21.174048901 CET49736443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:21.174057007 CET4434973623.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:21.174540997 CET4434973623.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:21.175808907 CET49736443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:21.191483974 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.191639900 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.191721916 CET49733443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.191731930 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.191790104 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.191867113 CET49733443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.191884995 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.192069054 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.192131996 CET49733443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.192526102 CET49733443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.192553997 CET44349733172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.211904049 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.212174892 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.212203026 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.212971926 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.213283062 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.213411093 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.213428974 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.220736027 CET4434973623.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:21.221596003 CET44349738172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.221811056 CET49738443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.221838951 CET44349738172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.222507000 CET44349738172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.222805023 CET49738443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.222891092 CET44349738172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.222954035 CET49738443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.255192041 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.268747091 CET44349738172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.359177113 CET4434973623.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:21.359342098 CET4434973623.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:21.359419107 CET49736443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:21.360795975 CET49736443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:21.360810041 CET4434973623.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:21.360847950 CET49736443192.168.2.623.221.242.90
                                            Dec 6, 2023 01:41:21.360853910 CET4434973623.221.242.90192.168.2.6
                                            Dec 6, 2023 01:41:21.443012953 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443083048 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443123102 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443151951 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.443164110 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443177938 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443212032 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.443293095 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443331957 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443331957 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.443344116 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443382025 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.443392038 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443459034 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443500042 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.443505049 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443623066 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443664074 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.443670034 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443772078 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443809032 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.443813086 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443824053 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.443856955 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.443865061 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.444611073 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.444664955 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.444670916 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.444818020 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.444858074 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.444863081 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.444968939 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.445007086 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.445014000 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.445591927 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.445631981 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.445638895 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.445646048 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.445683002 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.445688009 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.445754051 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.445794106 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.445797920 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.445869923 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.445913076 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.446134090 CET49734443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.446147919 CET44349734172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.450655937 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.450700045 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.450771093 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.451141119 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.451153994 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.581954002 CET44349735172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.582093000 CET44349735172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.582163095 CET49735443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.584420919 CET49735443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.584441900 CET44349735172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.587958097 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.587984085 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.588048935 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.589045048 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.589092016 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.589149952 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.590046883 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.590060949 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.590837955 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.590851068 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.591351986 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.591397047 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.591447115 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.591943026 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.591959953 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.649610043 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.649899960 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.649924040 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.650433064 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.651315928 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.651382923 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.651792049 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.692742109 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.799473047 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.800091982 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.800107002 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.801970959 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.802490950 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.802561045 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.802815914 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.838203907 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.838211060 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.846745014 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.846811056 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.847016096 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.847038984 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.848669052 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.848746061 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.848762989 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.848817110 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.848881960 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.849549055 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.849658966 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.850053072 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.850151062 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.850225925 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.850248098 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.850269079 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.850284100 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.872829914 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.872981071 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.873044014 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.873059034 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.873085976 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.873128891 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.873162031 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.873290062 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.873333931 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.873343945 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.873440981 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.873486042 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.873492002 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.873621941 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.873666048 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.873672009 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.873825073 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.873878002 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.876095057 CET49737443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.876106024 CET44349737172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.881629944 CET49743443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.881669998 CET44349743172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.881748915 CET49743443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.882216930 CET49743443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.882234097 CET44349743172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.892174006 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.892173052 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.895847082 CET44349738172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.895977974 CET44349738172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.896039009 CET49738443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.896111965 CET44349738172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.896265984 CET44349738172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.896327019 CET49738443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.898164034 CET49738443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.898228884 CET44349738172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.900980949 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.901025057 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:21.901079893 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.901727915 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:21.901755095 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.092535973 CET44349743172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.092930079 CET49743443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.092998028 CET44349743172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.093506098 CET44349743172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.093837976 CET49743443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.093931913 CET44349743172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.094033957 CET49743443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.113317966 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.113554001 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.113625050 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.114042044 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.114450932 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.114538908 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.114614964 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.136740923 CET44349743172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.156771898 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.329711914 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.329866886 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.329952955 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.329962015 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.329993963 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.330039024 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.330080032 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.330231905 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.330282927 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.330298901 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.330394030 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.330440044 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.330450058 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.330558062 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.330609083 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.330616951 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.330712080 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.330754042 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.330761909 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.330882072 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.330929995 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.330938101 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.331037998 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.331084967 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.331094027 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.331199884 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.331244946 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.331252098 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.331815958 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.331872940 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.331881046 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.331974030 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.332017899 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.332025051 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.332178116 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.332226992 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.332992077 CET49739443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.333009958 CET44349739172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472034931 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472213984 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472318888 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472313881 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.472393036 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472450018 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.472469091 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472531080 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472578049 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.472582102 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472605944 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472647905 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.472659111 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472757101 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472789049 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472812891 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.472826958 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472877026 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.472888947 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472954035 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.472997904 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.473006010 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.473017931 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.473062038 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.473074913 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.473153114 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.473198891 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.473201036 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.473213911 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.473264933 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.473277092 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.473635912 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.473685980 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.473689079 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.473701954 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.473750114 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.473762989 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.473952055 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.474001884 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.474015951 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.474739075 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.474806070 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.474806070 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.474818945 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.474867105 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.474884987 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.474966049 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.475008011 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.475011110 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.475023985 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.475069046 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.475461960 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.475591898 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.475646973 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.475660086 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.475759029 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.475805998 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.475816965 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.476387978 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.476438999 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.476449966 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.476748943 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.476810932 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.476824045 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.530107975 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.566575050 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.566608906 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.566796064 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.567176104 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.567243099 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.567332029 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.567394018 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.567434072 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.567487955 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.567543030 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.567610979 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.567646980 CET44349741172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.567709923 CET49741443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.570350885 CET49745443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.570386887 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.570452929 CET49745443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.570785999 CET49745443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.570797920 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.683202982 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.683351040 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.683453083 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.683454990 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.683517933 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.683583975 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.683600903 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.683697939 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.683758974 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.683770895 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.683937073 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.683993101 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.684005022 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.684108019 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.684161901 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.684173107 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.684264898 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.684319019 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.684329987 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.684432983 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.684494972 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.684505939 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.684621096 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.684676886 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.684689045 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.684794903 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.684844017 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.684854984 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.685015917 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.685075045 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.685086012 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.685544014 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.685606003 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.685616970 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.685745001 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.685801983 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.685812950 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.685920000 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.685971975 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.685985088 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.686403990 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.686463118 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.686474085 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.686569929 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.686630964 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.686641932 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.686731100 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.686786890 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.686799049 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.687333107 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.687390089 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.687401056 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.687469006 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.687521935 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.687532902 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.735991955 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.745656013 CET44349743172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.745718002 CET44349743172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.745752096 CET44349743172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.745820045 CET49743443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.745901108 CET44349743172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.745946884 CET44349743172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.745974064 CET49743443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.746001005 CET49743443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.746963024 CET49743443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.746983051 CET44349743172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.749967098 CET49746443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.749995947 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.750082970 CET49746443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.750673056 CET49746443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.750689030 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.768223047 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.768290043 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.768368959 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.768403053 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.768460035 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.768518925 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.768551111 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.768776894 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.768837929 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.768853903 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.768970013 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.769021034 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.769033909 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.769090891 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.769159079 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.769171953 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.769221067 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.769273043 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.769284964 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.769329071 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.769381046 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.769448996 CET49744443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.769479036 CET44349744172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.772414923 CET49747443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.772454023 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.772552967 CET49747443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.772855997 CET49747443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.772866964 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.773196936 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.773602009 CET49745443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.773617029 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.774013042 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.774362087 CET49745443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.774422884 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.774476051 CET49745443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.816752911 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.873589993 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.873744011 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.873828888 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.873862028 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.873951912 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.874008894 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.874017954 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.874113083 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.874164104 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.874172926 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.874275923 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.874325037 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.874331951 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.874502897 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.874558926 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.874567032 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.874666929 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.874716043 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.874722958 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.874861956 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.874968052 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.874975920 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.875108957 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.875159025 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.875166893 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.875267029 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.875314951 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.875323057 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.875464916 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.875524998 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.875531912 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.875782013 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.875827074 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.875833988 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.875973940 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.876024008 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.876032114 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.876127958 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.876176119 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.876187086 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.876662970 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.876717091 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.876733065 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.876864910 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.876910925 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.876919031 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.877033949 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.877084017 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.877091885 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.877186060 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.877239943 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.877248049 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.877790928 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.877842903 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.877851963 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.877974033 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.878021002 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.878030062 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.878128052 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.878179073 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.878185987 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.878777027 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.878849030 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.878856897 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.889420033 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.889631033 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.889750004 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.889812946 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.889848948 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.889879942 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.889920950 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.889955997 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.890022039 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.890053988 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.890120983 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.890425920 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.890495062 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.890655994 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.890732050 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.891360044 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.891428947 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.891630888 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.891702890 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.895889997 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.896003008 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.896353960 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.896423101 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.896627903 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.896724939 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.896773100 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.896836996 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.896867990 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.896928072 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.896971941 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.897038937 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.897063971 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.897125006 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.899043083 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.899130106 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.899224997 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.899291992 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.927465916 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.958832026 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.969914913 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.969963074 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.969985962 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.970014095 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.970067024 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.970093012 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.970108986 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.970146894 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.970206022 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.970257044 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.970506907 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.970556021 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.970906019 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.970966101 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.971179008 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.971229076 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.971568108 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.971628904 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.971997976 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.972048044 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.972235918 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.972280979 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.972944975 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.973018885 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.973181963 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.973294973 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.973643064 CET49746443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.973706961 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.975219011 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.975822926 CET49746443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.976066113 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.976142883 CET49746443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.983249903 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.983925104 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.984016895 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.984369040 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.984436035 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.984853029 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.984935045 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.984989882 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.985048056 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.985450983 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.985518932 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.985806942 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.985866070 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.986238003 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.986304998 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.986591101 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.986653090 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.987204075 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.987270117 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.987413883 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.987473011 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.987994909 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.988059998 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.988163948 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.988226891 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.988957882 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.989034891 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.989104033 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.989161968 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.990650892 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.990736961 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.990878105 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.990942955 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.991158009 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.991219997 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.991329908 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.991389036 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.991545916 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:22.991605043 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.999078989 CET49747443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:22.999135971 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.002902985 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.003026009 CET49747443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.003365040 CET49747443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.003434896 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.003565073 CET49747443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.003573895 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.015160084 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.015234947 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.015253067 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.015280008 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.015296936 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.015319109 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.015408039 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.015455008 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.016745090 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.046925068 CET49747443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.064862013 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.064949989 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.065494061 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.065541983 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.065706968 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.065771103 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.066021919 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.066073895 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.066775084 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.066823006 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.067023039 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.067070961 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.067220926 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.067269087 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.067524910 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.067574978 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.067703009 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.067750931 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.067888975 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.067936897 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.067949057 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.068253040 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.068300962 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.068308115 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.068345070 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.068758011 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.068829060 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.068980932 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.069031000 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.069566011 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.069622040 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.069747925 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.069796085 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.069968939 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.070014000 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.070822001 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.070894957 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.071049929 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.071129084 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.071481943 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.071537971 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.071984053 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.072041035 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.072328091 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.072380066 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.072895050 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.072945118 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.074676037 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.074723005 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.074759960 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.074774027 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.074801922 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.074824095 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.076284885 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.076303005 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.076373100 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.076385975 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.076423883 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.078239918 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.078263998 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.078320026 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.078331947 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.078375101 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.079967976 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.079989910 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.080080032 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.080094099 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.080153942 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.082045078 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.082063913 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.082170963 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.082185984 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.082223892 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.084487915 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.084506035 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.084536076 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.084578037 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.084593058 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.084626913 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.084629059 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.084666967 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.096815109 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.096920967 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.097058058 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.097198963 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.097234964 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.097285986 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.097424030 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.097471952 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.098274946 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.098330975 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.098484993 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.098536015 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.099148989 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.099205971 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.099339008 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.099384069 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.101159096 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.101170063 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.101222992 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.101238012 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.101253033 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.101278067 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.101314068 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.102029085 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.102102995 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.102112055 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.103962898 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.103982925 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.104041100 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.104049921 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.105710030 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.105726957 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.105777025 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.105786085 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.105819941 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.107578993 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.107600927 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.107645035 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.107652903 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.107680082 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.107769012 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.107815027 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.107820034 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.107857943 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.109534025 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.109550953 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.109608889 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.109616995 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.109654903 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.111428976 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.111449957 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.111511946 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.111520052 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.111572027 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.113425970 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.113454103 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.113493919 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.113502026 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.113543034 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.113940954 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.114006042 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.114974976 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.114996910 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.115032911 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.115041018 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.115062952 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.116988897 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.117017031 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.117050886 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.117062092 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.117089987 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.118447065 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.118467093 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.118539095 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.118549109 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.118575096 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.120326996 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.120352030 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.120394945 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.120404005 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.120440006 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.121400118 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.121459007 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.121470928 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.122051001 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.122112036 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.122118950 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.123904943 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.123929024 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.123967886 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.123979092 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.124002934 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.124420881 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.124474049 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.124484062 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.126291037 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.126310110 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.126368999 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.126379967 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.128134012 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.128154039 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.128196001 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.128206015 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.128252029 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.129834890 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.129859924 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.129926920 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.129936934 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.171524048 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.193388939 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.193416119 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.193517923 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.193538904 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.193579912 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.195190907 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.195209026 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.195275068 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.195311069 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.195355892 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.196578026 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.196593046 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.196661949 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.196674109 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.196717024 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.197988987 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.198004961 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.198070049 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.198079109 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.198126078 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.198756933 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.198929071 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.199006081 CET49746443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.199021101 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.199070930 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.199084997 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.199135065 CET49746443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.199152946 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.199171066 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.199237108 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.199291945 CET49746443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.199304104 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.199532986 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.199600935 CET49746443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.228193998 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.229032040 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.259303093 CET49740443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.259321928 CET44349740172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.265242100 CET49746443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.265265942 CET44349746172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.271819115 CET49748443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.271891117 CET44349748172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.271965981 CET49748443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.272387981 CET49748443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.272414923 CET44349748172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.273181915 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.273225069 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.273283958 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.273590088 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.273601055 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.278857946 CET49750443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.278897047 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.278951883 CET49750443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.279350042 CET49750443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.279361010 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.304996014 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.305021048 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.305222034 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.305277109 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.305357933 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.306574106 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.306590080 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.306659937 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.306673050 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.306730032 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.308238029 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.308274031 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.308321953 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.308335066 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.308389902 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.308389902 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.309936047 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.309956074 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.310050964 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.310061932 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.310121059 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.311780930 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.311800003 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.311898947 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.311911106 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.311966896 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.312968016 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.312984943 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.313071012 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.313081980 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.313139915 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.314945936 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.314960957 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.315058947 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.315069914 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.315126896 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.316559076 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.316575050 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.316629887 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.316642046 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.316670895 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.316700935 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.317679882 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.317706108 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.317754030 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.317764997 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.317809105 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.319488049 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.319504023 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.319561958 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.319574118 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.319617033 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.321232080 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.321248055 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.321324110 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.321337938 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.323103905 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.323118925 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.323204994 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.323218107 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.324364901 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.324378967 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.324440002 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.324453115 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.326232910 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.326246977 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.326311111 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.326323986 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.327892065 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.327905893 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.327961922 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.327975035 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.328002930 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.329713106 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.329727888 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.329791069 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.329802036 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.331052065 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.331067085 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.331113100 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.331125021 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.331168890 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.333206892 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.333220959 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.333280087 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.333292007 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.334623098 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.334638119 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.334695101 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.334707975 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.334741116 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.336231947 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.336245060 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.336317062 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.336328983 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.337928057 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.337943077 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.337990999 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.338004112 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.338033915 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.339729071 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.339745045 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.339802027 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.339813948 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.341073036 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.341087103 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.341144085 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.341164112 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.342914104 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.342927933 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.342988968 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.343002081 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.344702005 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.344717026 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.344765902 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.344779015 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.344804049 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.346304893 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.346318007 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.346381903 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.346394062 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.348058939 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.348073006 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.348138094 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.348150969 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.348290920 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.348345995 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.348356962 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.348407984 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.417799950 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.427611113 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.427731991 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.427809954 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.427833080 CET49745443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.427901983 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.427958965 CET49745443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.427975893 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.428045034 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.428102016 CET49745443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.435127974 CET49745443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.435142040 CET44349745172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.437949896 CET49751443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.437993050 CET44349751172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.438069105 CET49751443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.438319921 CET49751443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.438338041 CET44349751172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.488040924 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.489754915 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.489784002 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.490088940 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.491816998 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.491868019 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.492338896 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.505310059 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.505795002 CET49750443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.505827904 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.507324934 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.507406950 CET49750443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.507409096 CET44349748172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.507700920 CET49748443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.507749081 CET44349748172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.508100033 CET49750443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.508166075 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.508265018 CET44349748172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.508753061 CET49748443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.508841991 CET44349748172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.508894920 CET49750443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.508903980 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.509056091 CET49748443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.511799097 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.511820078 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.511903048 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.511931896 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.511979103 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.513324976 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.513350010 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.513415098 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.513423920 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.513463020 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.515139103 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.515161037 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.515229940 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.515239000 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.515294075 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.516921997 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.516940117 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.517014980 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.517024040 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.517070055 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.518728971 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.518748045 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.518838882 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.518847942 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.518888950 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.520517111 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.520536900 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.520606995 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.520616055 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.520651102 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.521778107 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.521795034 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.521861076 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.521868944 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.521915913 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.523289919 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.523344040 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.523397923 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.523408890 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.523452044 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.524528980 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.524545908 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.524615049 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.524621964 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.525397062 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.527043104 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.527060986 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.527122021 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.527131081 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.529164076 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.529185057 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.529246092 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.529254913 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.529280901 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.530215979 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.530232906 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.530296087 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.530304909 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.531754971 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.531775951 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.531847954 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.531857967 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.531888008 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.532728910 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.533394098 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.533411026 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.533457041 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.533466101 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.533518076 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.534919977 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.534938097 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.535000086 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.535008907 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.536567926 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.536588907 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.536626101 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.536633968 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.536665916 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.538691998 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.538710117 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.538746119 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.538755894 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.538778067 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.540322065 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.540347099 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.540380955 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.540390015 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.540410042 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.541389942 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.541405916 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.541445017 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.541452885 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.541482925 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.543521881 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.543545008 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.543576956 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.543586016 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.543618917 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.544994116 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.545022964 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.545052052 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.545063019 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.545089006 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.546583891 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.546611071 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.546647072 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.546655893 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.546675920 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.548320055 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.548341036 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.548417091 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.548428059 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.549766064 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.549789906 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.549824953 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.549834013 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.549858093 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.550209045 CET49750443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.551489115 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.551510096 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.551558018 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.551567078 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.551594019 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.552735090 CET44349748172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.553154945 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.553178072 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.553220034 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.553230047 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.553257942 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.554963112 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.554984093 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.555048943 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.555058002 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.556736946 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.556770086 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.556818962 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.556828976 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.556862116 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.557900906 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.557919979 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.557971954 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.557981968 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.558007002 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.559802055 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.559823990 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.559860945 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.559870005 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.559894085 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.561603069 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.561623096 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.561698914 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.561708927 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.561738014 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.563323021 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.563360929 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.563401937 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.563411951 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.563438892 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.565109015 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.565129042 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.565181017 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.565191031 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.565213919 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.566472054 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.566494942 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.566540003 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.566548109 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.566575050 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.568154097 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.568177938 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.568233013 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.568243027 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.568296909 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.569921970 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.569947004 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.569991112 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.569999933 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.570029020 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.571693897 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.571713924 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.571767092 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.571775913 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.571799040 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.572999954 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.573025942 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.573082924 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.573091030 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.573139906 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.574839115 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.574860096 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.574906111 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.574914932 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.574954987 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.575591087 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.575620890 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.575654030 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.575661898 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.575709105 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.575716019 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.575754881 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.575810909 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.585658073 CET49742443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.585683107 CET44349742172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.600822926 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.600868940 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.600929022 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.602020979 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.602046967 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.644016027 CET44349751172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.650711060 CET49751443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.650748014 CET44349751172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.651781082 CET44349751172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.651844978 CET49751443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.653012991 CET49751443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.653130054 CET44349751172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.655081987 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.655148983 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.655200958 CET49747443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.655214071 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.655273914 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.655313969 CET49747443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.655319929 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.655431986 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.655477047 CET49747443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.657588959 CET49751443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.657598019 CET44349751172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.707000017 CET49751443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.730381012 CET49747443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.730403900 CET44349747172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.730879068 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.730906963 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.730982065 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.733495951 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.733513117 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.805983067 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.848736048 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.854227066 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.854260921 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.855000973 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.855456114 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.855556011 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.855683088 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.896780014 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.935264111 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.935614109 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.935643911 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.936316013 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.936732054 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.936820030 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:23.936925888 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:23.980772018 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.145281076 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.145323038 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.145350933 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.145378113 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.145428896 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.145446062 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.145495892 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.145545959 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.145585060 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.145629883 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.145826101 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.145869017 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.145874977 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.145962000 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.145999908 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.146004915 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.146142960 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.146181107 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.146183014 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.146193027 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.146236897 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.146498919 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.146548033 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.146600008 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.147492886 CET49749443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.147506952 CET44349749172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.147933006 CET49755443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.147978067 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.148061991 CET49755443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.148528099 CET49755443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.148542881 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.176785946 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.176847935 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.176889896 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.176927090 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.177026033 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.177026033 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.177046061 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.177175999 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.177220106 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.177228928 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.177414894 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.177458048 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.177464008 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.177515030 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.177556992 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.177565098 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.177694082 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.177740097 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.177750111 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.177756071 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.177786112 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.177791119 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.177917957 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.177961111 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.177968025 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.178680897 CET44349748172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.178735971 CET44349748172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.178795099 CET49748443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.178817034 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.178841114 CET44349748172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.178865910 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.178874016 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.179043055 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.179079056 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.179085016 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.179311991 CET44349748172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.179366112 CET49748443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.179461956 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.179507017 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.179514885 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.179774046 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.179843903 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.179883003 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.179903984 CET49750443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.179924011 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.179960012 CET49750443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.179968119 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180026054 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180064917 CET49750443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.180072069 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180134058 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180175066 CET49750443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.180219889 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180259943 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180274010 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.180280924 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180318117 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.180325031 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180423021 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180460930 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.180466890 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180572987 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180610895 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180613041 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.180624962 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180660009 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.180672884 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180740118 CET49748443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.180768013 CET44349748172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180876017 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.180915117 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.180921078 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.181142092 CET49756443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.181183100 CET44349756172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.181279898 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.181282043 CET49756443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.181337118 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.181344032 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.181509018 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.181551933 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.181557894 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.181658030 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.181711912 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.181716919 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.182379961 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.182435989 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.182444096 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.182759047 CET49756443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.182785988 CET44349756172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.184664011 CET49750443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.184690952 CET44349750172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.185007095 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.185030937 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.185092926 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.185703039 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.185714006 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.222817898 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.271543026 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.271677971 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.271709919 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.271755934 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.272253990 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.272372961 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.272815943 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.272897959 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.273323059 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.273377895 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.273941040 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.274007082 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.274106026 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.274159908 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.274548054 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.274599075 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.275120974 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.275197983 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.275505066 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.275562048 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.275726080 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.275785923 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.275959969 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.276021004 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.276256084 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.276314974 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.276525974 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.276586056 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.276746988 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.276813984 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.277280092 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.277338028 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.277811050 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.277874947 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.277988911 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.278054953 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.317986012 CET44349751172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.318032980 CET44349751172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.318144083 CET44349751172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.318167925 CET49751443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.318186045 CET44349751172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.318217039 CET44349751172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.318234921 CET49751443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.318269968 CET49751443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.319458961 CET49751443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.319490910 CET44349751172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.345577955 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.346113920 CET49755443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.346147060 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.346503973 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.347080946 CET49755443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.347146034 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.347295046 CET49755443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.365453959 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.365549088 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.366100073 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.366257906 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.366291046 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.366343975 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.366550922 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.366595984 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.366771936 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.366820097 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.366869926 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.366914034 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.366933107 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.366949081 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.366971016 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.367011070 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.367257118 CET49753443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.367273092 CET44349753172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.385240078 CET44349756172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.385574102 CET49756443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.385621071 CET44349756172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.386112928 CET44349756172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.386516094 CET49756443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.386564016 CET49756443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.386625051 CET44349756172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.388744116 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.388844967 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.389017105 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.389028072 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.390448093 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.390537024 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.390845060 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.390928030 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.390938997 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.428057909 CET49756443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.432740927 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.443226099 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.443284988 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.490844011 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.878539085 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.878670931 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.878748894 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.878770113 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.878802061 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.878845930 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.878911972 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.879105091 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.879153967 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.879174948 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.879332066 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.879380941 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.879390001 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.879489899 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.879532099 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.879540920 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.879650116 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.879717112 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.879725933 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.879805088 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.879857063 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.879867077 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.879975080 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.880024910 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.880033016 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.880136013 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.880183935 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.880192995 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.880322933 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.880367041 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.880374908 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.880494118 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.880538940 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.880548000 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.880625963 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.880670071 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:24.880677938 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:24.927397013 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.003201962 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.003252983 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.003278017 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.003310919 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.003365040 CET49755443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.003439903 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.003474951 CET49755443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.003529072 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.003552914 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.003581047 CET49755443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.003593922 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.003648996 CET49755443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.003668070 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.003717899 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.003762960 CET49755443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.003774881 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.003792048 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.003842115 CET49755443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.007855892 CET49755443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.007886887 CET44349755172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.011555910 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.011617899 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.011732101 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.011943102 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.011964083 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.047358036 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.047487974 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.047552109 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.047569036 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.047693014 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.047740936 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.047746897 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.047840118 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.047894955 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.047899961 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.048105001 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.048154116 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.050776958 CET49757443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.050793886 CET44349757172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.054397106 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.054488897 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.054586887 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.055021048 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.055058002 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.059298038 CET44349756172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.059504032 CET44349756172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.059567928 CET49756443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.059597015 CET44349756172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.059637070 CET44349756172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.059690952 CET49756443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.061120987 CET49756443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.061139107 CET44349756172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.068701029 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.068783998 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.068861008 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.069463968 CET49761443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.069545031 CET44349761172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.069622993 CET49761443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.069915056 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.069947958 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.070259094 CET49761443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.070288897 CET44349761172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.078310966 CET49762443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.078356981 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.078413010 CET49762443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.078807116 CET49762443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.078830004 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.085306883 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.085612059 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.085644007 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.085674047 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.085710049 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.085755110 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.086076975 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.086405993 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.086455107 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.086464882 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.086568117 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.086605072 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.086612940 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.086682081 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.086719036 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.086725950 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.086839914 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.086878061 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.086885929 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.087014914 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.087050915 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.087057114 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.087172985 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.087215900 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.087222099 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.087770939 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.087826967 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.087838888 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.087872982 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.088113070 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.088170052 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.088177919 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.088221073 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.088692904 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.088749886 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.088835001 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.088879108 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.089562893 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.089643002 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.089772940 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.089818954 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.090512991 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.090565920 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.090651989 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.090692997 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.091445923 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.091497898 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.116399050 CET49763443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.116436958 CET44349763172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.116492987 CET49763443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.116772890 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.116815090 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.116864920 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.117238998 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.117268085 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.117551088 CET49763443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.117568970 CET44349763172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.180495977 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.180638075 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.181071043 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.181139946 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.181446075 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.181497097 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.182169914 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.182229042 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.182898045 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.182951927 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.183099031 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.183144093 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.183269978 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.183320999 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.184129000 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.184184074 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.184254885 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.184298992 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.184586048 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.184633017 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.184829950 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.184884071 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.185026884 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.185067892 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.185230970 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.185276031 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.185472012 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.185516119 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.185569048 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.185594082 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.185621977 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.185648918 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.187320948 CET49752443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.187355042 CET44349752172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.210997105 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.211055994 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.211113930 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.211368084 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.211389065 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.217113018 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.217463970 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.217499971 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.217987061 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.218281984 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.218374014 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.218406916 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.260762930 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.265290022 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.265634060 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.265667915 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.266047001 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.266343117 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.266418934 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.266485929 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.272176027 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.298979044 CET44349761172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.308751106 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.310466051 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.311080933 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.345303059 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.351286888 CET49761443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.351291895 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.351295948 CET49762443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.353243113 CET44349763172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.399190903 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.399192095 CET49763443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.412785053 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.439423084 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.439461946 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.439750910 CET49763443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.439781904 CET44349763172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.439907074 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.439934969 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.439937115 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.439992905 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.440011024 CET49762443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.440037966 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.440108061 CET49761443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.440133095 CET44349761172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.440515041 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.440602064 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.441140890 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.441219091 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.441307068 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.441308022 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.441323042 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.441350937 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.441365957 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.441725969 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.441729069 CET44349761172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.441745996 CET44349761172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.441776991 CET49761443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.441802979 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.442115068 CET49761443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.442187071 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.442192078 CET44349761172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.442202091 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.442265034 CET49761443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.442270994 CET44349761172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.443681955 CET44349763172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.443775892 CET49763443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.443886042 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.443958998 CET49762443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.444030046 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.444112062 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.444240093 CET49763443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.444426060 CET44349763172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.444622993 CET49762443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.444852114 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.444937944 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.445080996 CET49763443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.445097923 CET44349763172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.445137024 CET49762443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.445157051 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.445177078 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.445250034 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.445451975 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.484781027 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.484785080 CET49761443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.484785080 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.500350952 CET49762443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.500350952 CET49763443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.501853943 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.506035089 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.506074905 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.506107092 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.506124020 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.506140947 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.506177902 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.506200075 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.506270885 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.506306887 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.506316900 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.506376982 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.506413937 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.506422043 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.506923914 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.506968021 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.506979942 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.507040024 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.507074118 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.507081985 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.507179022 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.507215023 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.507222891 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.507234097 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.507275105 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.509912968 CET49759443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.509948015 CET44349759172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.513603926 CET49766443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.513674974 CET44349766172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.513750076 CET49766443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.513983965 CET49766443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.514014006 CET44349766172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.515651941 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.515687943 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.515737057 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.516002893 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.516015053 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.588900089 CET44349763172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.589040995 CET44349763172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.589126110 CET49763443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.589168072 CET44349763172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.589193106 CET44349763172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.589241982 CET49763443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.590493917 CET49763443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.590517044 CET44349763172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.712668896 CET44349766172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.723943949 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.754555941 CET49766443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.770054102 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.971226931 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.971370935 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.971520901 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.971575022 CET49762443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.971628904 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.971685886 CET49762443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.971695900 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.971764088 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.971822023 CET49762443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.973315954 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.973434925 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.973520994 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.973604918 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.973608017 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.973643064 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.973670959 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.973751068 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.973812103 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.973829031 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.974014997 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.974082947 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.984709024 CET44349761172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.984791994 CET44349761172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.984852076 CET49761443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:25.984864950 CET44349761172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.984935045 CET44349761172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:25.984971046 CET49761443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.001791954 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.001821995 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.001892090 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.001921892 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.001974106 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.002008915 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.002017975 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.002286911 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.002330065 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.002335072 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.002490044 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.002526999 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.002532005 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.002716064 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.002753019 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.002758026 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.002768040 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.002805948 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.286473036 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.286519051 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.286557913 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.286628008 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.286667109 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.286715031 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.286722898 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.287022114 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.287079096 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.287085056 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.287703991 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.287748098 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.287754059 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.287883997 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.287923098 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.287930965 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.288655043 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.288705111 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.508086920 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.508143902 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.508246899 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.508249044 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.508270025 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.508305073 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.508317947 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.508857965 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.508910894 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.508919001 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.509118080 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.509154081 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.509161949 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.509170055 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.509236097 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.509341002 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.509711027 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.509751081 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.509757996 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.510047913 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.510091066 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.510097027 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.510346889 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.510390043 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.510392904 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.510402918 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.510440111 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.510449886 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.510633945 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.510756969 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.510786057 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.510890007 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.510936022 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.510953903 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.511064053 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.511128902 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.511138916 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.511360884 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.511409044 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.511415958 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.511800051 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.511847973 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.511856079 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.512037992 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.512079000 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.512085915 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.512274981 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.512325048 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.512331963 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.512468100 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.512504101 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.512511015 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.512711048 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.512753963 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.512762070 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.512825012 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.512859106 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.512867928 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.513096094 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.513138056 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.513140917 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.513150930 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.513189077 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.513364077 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.513436079 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.602540016 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.602602005 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.603003025 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.603049040 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.603847980 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.603897095 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.604031086 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.604077101 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.604748964 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.604798079 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.605962038 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.606019020 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.606329918 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.606376886 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.606630087 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.606676102 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.606961966 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.607008934 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.607122898 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.607170105 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.607299089 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.607346058 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.607501984 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.607544899 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.607743025 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.607794046 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.608170033 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.608222961 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.608663082 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.608711004 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.608880043 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.608922005 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.609059095 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.609105110 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.655077934 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.655164003 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.697547913 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.697613001 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.697901011 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.697967052 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.698252916 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.698298931 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.698345900 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.698389053 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.730382919 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.730472088 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.730595112 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.730640888 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.730941057 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.730989933 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.731151104 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.731199026 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.731869936 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.731925964 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.732157946 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.732208014 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.732933998 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.732984066 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.733134031 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.733180046 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.733824968 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.733875990 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.734088898 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.734138966 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.734579086 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.734636068 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.734776020 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.734827995 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.735529900 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.735584974 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.735810995 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.735868931 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.736341953 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.736397028 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.736689091 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.736738920 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.853117943 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.853981018 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.854001045 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.854094028 CET49766443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.854170084 CET44349766172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.855248928 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.855324984 CET44349766172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.855562925 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.855752945 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.855803013 CET49766443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.855925083 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.855988979 CET49766443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.856002092 CET44349766172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.856029034 CET44349766172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.896761894 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.909729958 CET49766443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.912056923 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.912161112 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.913002968 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.913026094 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.913069010 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.913083076 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.913106918 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.913139105 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.913158894 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.913175106 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.914412022 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.914452076 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.914500952 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.914521933 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.914536953 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.914558887 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.916165113 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.916208029 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.916253090 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.916263103 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.916292906 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.916301966 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.917964935 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.918009043 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.918050051 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.918059111 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.918071032 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.918095112 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.919380903 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.919423103 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.919446945 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.919456005 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.919482946 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.919496059 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.921056986 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.921101093 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.921120882 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.921130896 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.921176910 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.922868967 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.922919989 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.922925949 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.922945976 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.922950983 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.922997952 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.923018932 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.924740076 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.924798965 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.924817085 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.924828053 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.924855947 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.924869061 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.926099062 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.926142931 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.926181078 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.926193953 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.926230907 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.926230907 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.927968025 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.928009987 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.928045034 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.928056002 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.928090096 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.928090096 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.929539919 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.929584980 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.929610014 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.929620981 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.929655075 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.929655075 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.931509018 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.931529045 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.931580067 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.931588888 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.931638002 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.931658030 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.933293104 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.933312893 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.933362961 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.933372021 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.933398962 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.933408022 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.934674025 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.934695959 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.934740067 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.934751034 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.934777021 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.934784889 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.935178995 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.935229063 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.935237885 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.935262918 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.935276031 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.935306072 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.959033966 CET44349766172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.959080935 CET44349766172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.959109068 CET44349766172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.959211111 CET44349766172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.959276915 CET49766443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.959276915 CET49766443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.961353064 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.961493969 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.961555958 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.961570978 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.961654902 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.961700916 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.961705923 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.961793900 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.961834908 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.961839914 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.961990118 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.962053061 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.962058067 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.962155104 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.962198019 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.962202072 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.962295055 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.962342024 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.962346077 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.962452888 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.962582111 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:26.962585926 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.962629080 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:26.962675095 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.024017096 CET49761443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.024055958 CET44349761172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.024595022 CET49762443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.024646997 CET44349762172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.031793118 CET49765443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.031816959 CET44349765172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.032073021 CET49764443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.032090902 CET44349764172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.032432079 CET49760443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.032466888 CET44349760172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.034921885 CET49768443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.034953117 CET44349768172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.035008907 CET49768443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.035592079 CET49769443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.035621881 CET44349769172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.035676956 CET49769443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.036385059 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.037781954 CET49768443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.037801981 CET44349768172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.038460970 CET49769443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.038477898 CET44349769172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.040333033 CET49770443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.040375948 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.040420055 CET49770443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.040918112 CET49771443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.040941954 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.040992022 CET49771443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.041244030 CET49767443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.041260958 CET44349767172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.042166948 CET49766443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.042213917 CET44349766172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.043571949 CET49770443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.043603897 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.043720007 CET49771443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.043734074 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.050671101 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.050693035 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.050740957 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.051548958 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.051564932 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.051748991 CET49758443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.051754951 CET44349758172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.056294918 CET49773443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.056328058 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.056390047 CET49773443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.057085037 CET49773443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.057096958 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.269918919 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.296139002 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.306240082 CET44349769172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.317220926 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.336186886 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.336204052 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.336204052 CET49771443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.338100910 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.338155985 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.340544939 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.340652943 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.340660095 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.340826988 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.340841055 CET49769443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.340876102 CET44349769172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.340940952 CET49771443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.340953112 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.341593981 CET44349769172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.342214108 CET49769443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.342304945 CET49769443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.342314005 CET44349769172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.342374086 CET44349769172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.342879057 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.342935085 CET49771443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.343521118 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.344404936 CET49771443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.344556093 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.344882965 CET49773443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.344919920 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.345017910 CET49771443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.345026016 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.346684933 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.346736908 CET49773443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.347064018 CET49773443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.347162962 CET49773443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.347172022 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.347246885 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.348258018 CET44349768172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.348741055 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.348741055 CET49768443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.348773003 CET44349768172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.349061012 CET49770443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.349092960 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.349267960 CET44349768172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.350593090 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.350651026 CET49770443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.357773066 CET49770443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.357935905 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.358155012 CET49768443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.358259916 CET49770443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.358277082 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.358306885 CET49768443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.358314991 CET44349768172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.358342886 CET44349768172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.362835884 CET49776443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:27.362874031 CET4434977620.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:27.362972021 CET49776443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:27.363713026 CET49776443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:27.363723993 CET4434977620.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:27.365856886 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.365899086 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.365947962 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.366199970 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.366213083 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.371104002 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.371133089 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.371189117 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.371428013 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.371443033 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.382302999 CET49769443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.382304907 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.382333040 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.397800922 CET49773443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.397830009 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.400795937 CET49771443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.413178921 CET49768443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.415779114 CET49770443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.429090977 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.444534063 CET49773443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.550693035 CET44349768172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.550744057 CET44349768172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.550817966 CET49768443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.550852060 CET44349768172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.550909996 CET44349768172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.550951958 CET49768443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.552800894 CET49768443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.552813053 CET44349768172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.553195000 CET49780443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.553240061 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.553316116 CET49780443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.553756952 CET49780443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.553774118 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.575026989 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.575289965 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.575301886 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.575952053 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.576216936 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.576292038 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.576328039 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.583225965 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.586457014 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.586472034 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.586975098 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.587261915 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.587346077 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.587372065 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.616746902 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.627492905 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.627495050 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.627507925 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.680532932 CET4434977620.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:27.680748940 CET49776443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:27.682774067 CET49776443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:27.682791948 CET4434977620.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:27.683142900 CET4434977620.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:27.684684992 CET49776443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:27.684787035 CET49776443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:27.684796095 CET4434977620.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:27.684894085 CET49776443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:27.728739977 CET4434977620.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:27.763791084 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.764122963 CET49780443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.764153957 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.764650106 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.764923096 CET49780443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.765013933 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.765041113 CET49780443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.785782099 CET4434977620.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:27.785985947 CET4434977620.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:27.786122084 CET49776443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:27.786957979 CET49776443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:27.786977053 CET4434977620.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:27.786989927 CET49776443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:27.804409027 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.804490089 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.804522991 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.804548979 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.804558992 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.804574013 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.804595947 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.804630995 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.804671049 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.804681063 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.804857016 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.804908037 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.804912090 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.805015087 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.805052042 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.805056095 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.805062056 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.805104017 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.805107117 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.805147886 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.805186987 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.805730104 CET49777443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.805741072 CET44349777172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.808737993 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.815371037 CET49780443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.826678991 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.826730967 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.826787949 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.826806068 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.827061892 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.827106953 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.827114105 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.827331066 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.827375889 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.827377081 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.827392101 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.827431917 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.827435970 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.827578068 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.827609062 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.827624083 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.827629089 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.827665091 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.827677011 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.827939034 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.827970982 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.827980042 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.827985048 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.828017950 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.828069925 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.828238964 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.828269958 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.828279972 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.828284025 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.828321934 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.828887939 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.829032898 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.829075098 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.829081059 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.829199076 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.829236031 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.829240084 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.829785109 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.829814911 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.829840899 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.829847097 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.829885960 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.829916954 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.830008030 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.830045938 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.830050945 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.830101013 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.830137968 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.830142975 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.830801010 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.830843925 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.830849886 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.830900908 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.830956936 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.830980062 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.831170082 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.831221104 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.831227064 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.831801891 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.831850052 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.831856012 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.832247972 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.832307100 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.832312107 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.876904964 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.923065901 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.923208952 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.923228025 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.923273087 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.923388004 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.923460007 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.923501968 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.923558950 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.923649073 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.923705101 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.924343109 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.924411058 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.924626112 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.924735069 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.924788952 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.924854994 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.925062895 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.925115108 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.925334930 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.925383091 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.925586939 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.925633907 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.925779104 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.925832987 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.926543951 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.926600933 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.926740885 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.926789045 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.967681885 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.967830896 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.967843056 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.967871904 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.967904091 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.967912912 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.967962980 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.968015909 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.982346058 CET44349769172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.982430935 CET44349769172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.982460976 CET44349769172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.982507944 CET49769443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.982548952 CET44349769172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.982573032 CET44349769172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.982605934 CET49769443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.982631922 CET49769443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.984483957 CET49769443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.984515905 CET44349769172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.986758947 CET49782443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.986799002 CET44349782172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.986867905 CET49782443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.987123966 CET49782443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.987139940 CET44349782172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.989789009 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.989907980 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.989953995 CET49771443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.989969969 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.990088940 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.990128040 CET49771443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.990135908 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.990406990 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.990453959 CET49771443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.991020918 CET49771443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.991034985 CET44349771172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.992913961 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.992955923 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:27.993020058 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.993194103 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:27.993215084 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.000530958 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.000828028 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.000888109 CET49770443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.000921011 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.001002073 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.001040936 CET49770443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.001050949 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.001198053 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.001241922 CET49770443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.001840115 CET49770443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.001857996 CET44349770172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.003945112 CET49784443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.003972054 CET44349784172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.004028082 CET49784443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.004276991 CET49784443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.004295111 CET44349784172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.012797117 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.012918949 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.012984037 CET49773443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.013005972 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.013082981 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.013127089 CET49773443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.013133049 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.013346910 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.013392925 CET49773443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.013921022 CET49773443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.013931036 CET44349773172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.017261028 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.017369986 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.017735958 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.017803907 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.018168926 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.018234015 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.018409014 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.018456936 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.018744946 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.018800020 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.019099951 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.019160032 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.019306898 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.019352913 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.019876003 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.019932985 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.020076036 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.020132065 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.020199060 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.020239115 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.020376921 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.020428896 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.020437956 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.020503998 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.020561934 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.021063089 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.021090984 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.021106958 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.021157026 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.021465063 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.021517038 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.021867037 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.021915913 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.022088051 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.022141933 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.022766113 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.022814989 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.023217916 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.023267984 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.023361921 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.023400068 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.023596048 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.023642063 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.024348974 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.024403095 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.024610043 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.024652958 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.025108099 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.025161028 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.025448084 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.025501966 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.026882887 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.026896000 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.026913881 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.026948929 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.026959896 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.026973963 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.028625011 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.028646946 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.028690100 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.028698921 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.028728008 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.030266047 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.030292988 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.030335903 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.030339003 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.030350924 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.030371904 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.031709909 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.031733036 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.031778097 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.031785011 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.031812906 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.033567905 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.033596039 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.033658981 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.033668995 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.033723116 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.062328100 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.062416077 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.062478065 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.062498093 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.062541008 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.062541008 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.063287973 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.063337088 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.063357115 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.063426018 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.063450098 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.063469887 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.064959049 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.065005064 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.065022945 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.065028906 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.065064907 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.065078974 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.112440109 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.112488031 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.112545013 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.112554073 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.112581968 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.112601995 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.113797903 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.113857031 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.113893986 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.113899946 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.113934040 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.113946915 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.115219116 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.115262985 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.115292072 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.115297079 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.115323067 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.115338087 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.116390944 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.116434097 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.116470098 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.116475105 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.116497040 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.116517067 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.117953062 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.117996931 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.118027925 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.118033886 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.118057966 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.118077993 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.119970083 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.120014906 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.120050907 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.120059013 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.120089054 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.120105982 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.120193958 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.120246887 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.120251894 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.120290995 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.120362997 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.120405912 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.120493889 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.120507956 CET44349778172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.120553970 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.120553970 CET49778443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.194355011 CET44349782172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.194592953 CET49782443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.194628954 CET44349782172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.195405960 CET44349782172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.195693970 CET49782443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.195811987 CET49782443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.195823908 CET44349782172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.196105003 CET44349782172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.204838037 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.205070972 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.205104113 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.205615044 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.205882072 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.205971956 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.205980062 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.205991030 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.213438034 CET44349784172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.213599920 CET49784443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.213623047 CET44349784172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.215187073 CET44349784172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.215240002 CET49784443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.215504885 CET49784443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.215589046 CET44349784172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.215589046 CET49784443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.228478909 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.228661060 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.228702068 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.231965065 CET44349716142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:41:28.232027054 CET44349716142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:41:28.232069969 CET49716443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:41:28.232161045 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.232224941 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.232467890 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.232551098 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.232553959 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.251476049 CET49782443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.251478910 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.260739088 CET44349784172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.267102003 CET49784443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.267121077 CET44349784172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.276748896 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.282716990 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.282736063 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.314012051 CET49784443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.329612970 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.338804007 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.338838100 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.338860989 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.338898897 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.338921070 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.338957071 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.338963032 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.339191914 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.339234114 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.339240074 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.339468956 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.339488983 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.339514017 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.339519024 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.339561939 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.339761972 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.339932919 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.339972973 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.339978933 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.340033054 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.340070963 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.340074062 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.340188026 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.340226889 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.340230942 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.340682983 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.340734959 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.340738058 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.340827942 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.340866089 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.340871096 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.341147900 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.341183901 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.341188908 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.341500044 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.341542006 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.341545105 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.341658115 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.341697931 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.341701984 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.341790915 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.341830969 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.341834068 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.342310905 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.342356920 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.342361927 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.342437983 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.342472076 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.342477083 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.342662096 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.342685938 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.342706919 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.342713118 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.342760086 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.343190908 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.343308926 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.343344927 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.343348980 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.343470097 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.343509912 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.343513966 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.344285011 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.344336987 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.344341993 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.392107010 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.423892021 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.423953056 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.423989058 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.424004078 CET49780443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.424029112 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.424065113 CET49780443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.424072981 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.424150944 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.424189091 CET49780443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.425102949 CET49780443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.425126076 CET44349780172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.427102089 CET49716443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:41:28.427123070 CET44349716142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:41:28.427516937 CET49786443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.427547932 CET44349786172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.427617073 CET49786443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.427841902 CET49786443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.427850008 CET44349786172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.433567047 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.433583021 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.433629990 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.433635950 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.433645010 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.433682919 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.433687925 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.434137106 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.434191942 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.434195042 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.434236050 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.434256077 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.434314013 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.435070038 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.435118914 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.435131073 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.435134888 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.435168028 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.435194016 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.435235023 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.435374022 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.435395002 CET44349772172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.435401917 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.435431004 CET49772443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.438769102 CET49787443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.438849926 CET44349787172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.438946009 CET49787443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.439703941 CET49787443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.439742088 CET44349787172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.440076113 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.440100908 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.440150976 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.440466881 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.440483093 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.441319942 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.441387892 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.441437006 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.441437960 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.441457987 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.441498041 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.441507101 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.441548109 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.441590071 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.441601992 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.441610098 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.441659927 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.441787958 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.441859007 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.441906929 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.441914082 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.441983938 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.442023993 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.442162037 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.442177057 CET44349783172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.442187071 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.442224979 CET49783443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.444499016 CET49789443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.444576979 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.444647074 CET49789443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.444829941 CET49789443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.444859028 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.634979963 CET44349786172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.635294914 CET49786443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.635319948 CET44349786172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.635802031 CET44349786172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.636116028 CET49786443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.636203051 CET44349786172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.636214018 CET49786443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.641252041 CET44349787172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.641447067 CET49787443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.641510963 CET44349787172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.641973019 CET44349787172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.643170118 CET49787443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.643268108 CET44349787172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.643282890 CET49787443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.643657923 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.643810034 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.643845081 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.644188881 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.644464016 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.644520044 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.644542933 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.647464991 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.647675037 CET49789443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.647707939 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.649614096 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.649698973 CET49789443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.651252031 CET49789443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.651341915 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.651439905 CET49789443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.651452065 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.676481009 CET49786443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.676510096 CET44349786172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.684770107 CET44349787172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.684779882 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.705264091 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.705264091 CET49789443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.705269098 CET49787443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.867170095 CET44349782172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.867223024 CET44349782172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.867281914 CET44349782172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.867294073 CET49782443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.867316008 CET44349782172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.867350101 CET44349782172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.867372990 CET49782443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.867419004 CET49782443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.868285894 CET49782443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.868305922 CET44349782172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.869719028 CET44349784172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.869853020 CET44349784172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.869986057 CET49784443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.871948957 CET49784443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.871963978 CET44349784172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.874290943 CET49790443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.874314070 CET44349790172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.874442101 CET49790443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.876399994 CET49791443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.876444101 CET44349791172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.876522064 CET49791443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.876924038 CET49790443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.876935959 CET44349790172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.877799034 CET49791443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.877816916 CET44349791172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.880850077 CET44349787172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.880887032 CET44349787172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.880949974 CET49787443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.880981922 CET44349787172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.881057978 CET44349787172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.881114960 CET49787443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.882291079 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.882472992 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.882524014 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.882546902 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.882920980 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.882971048 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.882982969 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.883084059 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.883128881 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.883133888 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.883351088 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.883394003 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.885405064 CET49787443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.885436058 CET44349787172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.887254000 CET49785443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.887265921 CET44349785172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.887881994 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.887948990 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.887988091 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.888000965 CET49789443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.888032913 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.888078928 CET49789443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.888087034 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.888154030 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.888210058 CET49789443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.888525009 CET49792443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.888539076 CET44349792172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.888611078 CET49792443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.889924049 CET49792443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.889935970 CET44349792172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.891186953 CET49793443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.891211987 CET44349793172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.891280890 CET49793443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.891870022 CET49793443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.891880035 CET44349793172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.893704891 CET49789443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.893723965 CET44349789172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.896359921 CET49794443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.896383047 CET44349794172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:28.896455050 CET49794443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.896868944 CET49794443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:28.896881104 CET44349794172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.075560093 CET44349790172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.075859070 CET49790443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.075872898 CET44349790172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.076211929 CET44349790172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.076580048 CET49790443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.076631069 CET44349790172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.076806068 CET49790443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.077873945 CET44349791172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.078211069 CET49791443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.078241110 CET44349791172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.078546047 CET44349791172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.078896046 CET49791443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.078953028 CET44349791172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.079051018 CET49791443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.095118046 CET44349792172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.095386028 CET49792443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.095407963 CET44349792172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.096651077 CET44349792172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.096748114 CET49792443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.097186089 CET49792443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.097259045 CET44349792172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.097354889 CET49792443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.097364902 CET44349792172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.111535072 CET44349794172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.111821890 CET49794443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.111830950 CET44349793172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.111855984 CET44349794172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.112061024 CET49793443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.112088919 CET44349793172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.112875938 CET44349794172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.112938881 CET49794443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.113286018 CET49794443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.113423109 CET49794443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.113430023 CET44349794172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.113518953 CET44349794172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.113550901 CET44349793172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.113624096 CET49793443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.113957882 CET49793443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.114069939 CET49793443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.114074945 CET44349793172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.114192963 CET44349793172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.120737076 CET44349791172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.120744944 CET44349790172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.142668009 CET49792443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.158299923 CET49794443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.158329964 CET44349794172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.158392906 CET49793443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.158420086 CET44349793172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.205172062 CET49793443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.205185890 CET49794443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.310936928 CET44349786172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.311280966 CET44349786172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.311355114 CET49786443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.312760115 CET49786443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.312777042 CET44349786172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.315520048 CET49795443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.315567970 CET44349795172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.315645933 CET49795443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.316185951 CET49795443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.316201925 CET44349795172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.339154005 CET44349794172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.339199066 CET44349794172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.339226007 CET44349794172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.339314938 CET44349794172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.339320898 CET49794443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.339370966 CET49794443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.349118948 CET49794443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.349152088 CET44349794172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.353041887 CET49796443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.353130102 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.353234053 CET49796443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.353686094 CET49796443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.353720903 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.528307915 CET44349795172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.528686047 CET49795443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.528747082 CET44349795172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.529885054 CET44349795172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.530307055 CET49795443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.530474901 CET49795443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.530483007 CET44349795172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.530499935 CET44349795172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.554866076 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.555146933 CET49796443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.555171967 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.555516005 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.555900097 CET49796443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.555979013 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.556011915 CET49796443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.580180883 CET49795443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.600739956 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.611419916 CET49796443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.736543894 CET44349791172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.736670017 CET44349791172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.736751080 CET49791443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.736783028 CET44349791172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.736923933 CET44349791172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.736994028 CET49791443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.738037109 CET49791443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.738053083 CET44349791172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.740571022 CET49797443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.740601063 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.740658998 CET49797443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.741028070 CET49797443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.741045952 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.744843960 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.744887114 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.744916916 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.744935989 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.744946003 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.744957924 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.744990110 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.745105028 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.745147943 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.745157957 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.745224953 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.745263100 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.745269060 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.745786905 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.745829105 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.745836973 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.745903015 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.745927095 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.745943069 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.745949030 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.745985985 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.746236086 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.746354103 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.746392012 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.746397018 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.746471882 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.746510983 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.746515989 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.747122049 CET44349790172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.747168064 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.747209072 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.747214079 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.747299910 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.747338057 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.747343063 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.747395039 CET44349790172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.747397900 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.747441053 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.747448921 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.747479916 CET49790443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.747891903 CET44349792172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.747939110 CET44349792172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.747977018 CET49792443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.747986078 CET44349792172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.748043060 CET44349792172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.748083115 CET49792443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.748945951 CET49790443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.748969078 CET44349790172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.751698971 CET49798443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.751741886 CET44349798172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.751801968 CET49798443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.752180099 CET49798443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.752201080 CET44349798172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.752346992 CET49792443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.752352953 CET44349792172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.756268024 CET49799443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.756303072 CET44349799172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.756361961 CET49799443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.756680965 CET49799443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.756699085 CET44349799172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.779807091 CET44349793172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.779879093 CET44349793172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.780036926 CET49793443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.780652046 CET49793443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.780663013 CET44349793172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.799072027 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.971790075 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.972141981 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.972183943 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.972202063 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.972224951 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.972269058 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.972301006 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.972425938 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.972451925 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.972461939 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.972469091 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.972513914 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.972876072 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.972990036 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.973030090 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.973035097 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.973198891 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.973232031 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.973232985 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.973246098 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.973283052 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.973653078 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.973768950 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.973814011 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.973829985 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.973929882 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.973977089 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.973984957 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.974029064 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.974831104 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.974893093 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.974899054 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.974946022 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.975140095 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.975193024 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.975795984 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.975856066 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.976018906 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.976061106 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.976627111 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.976679087 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.976857901 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.976902008 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.976907015 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.976944923 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.976963043 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.977005959 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.977168083 CET49788443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.977179050 CET44349788172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.991231918 CET44349799172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.991440058 CET49799443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.991468906 CET44349799172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.992824078 CET44349799172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.992894888 CET49799443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.993226051 CET49799443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.993360043 CET49799443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:29.993365049 CET44349799172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:29.993408918 CET44349799172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.001481056 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.001517057 CET44349798172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.001780033 CET49798443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.001811981 CET44349798172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.001956940 CET49797443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.001979113 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.002343893 CET44349798172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.002450943 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.002722025 CET49798443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.002810001 CET44349798172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.003072023 CET49797443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.003159046 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.003253937 CET49798443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.003314018 CET49797443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.033401966 CET49799443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.033436060 CET44349799172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.044763088 CET44349798172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.048732042 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.080166101 CET49799443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.115778923 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:30.115824938 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:30.115921021 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:30.118465900 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:30.118501902 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:30.187680006 CET44349795172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.187995911 CET44349795172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.188213110 CET49795443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.189029932 CET49795443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.189049006 CET44349795172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.229460001 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.229527950 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.229558945 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.229578972 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.229588032 CET49796443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.229628086 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.229649067 CET49796443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.229702950 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.229752064 CET49796443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.231067896 CET49796443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.231092930 CET44349796172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.244004011 CET44349799172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.244118929 CET44349799172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.244168997 CET49799443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.244844913 CET49799443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.244862080 CET44349799172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.532109976 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:30.532207966 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:30.536876917 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:30.536889076 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:30.537086964 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:30.580418110 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:30.625163078 CET44349798172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.625332117 CET44349798172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.625430107 CET49798443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.652412891 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.652482033 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.652529001 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.652529955 CET49797443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.652553082 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.652585030 CET49797443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.652591944 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.652641058 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.652704000 CET49797443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.669101954 CET49798443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.669126034 CET44349798172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.678505898 CET49797443192.168.2.6172.67.163.221
                                            Dec 6, 2023 01:41:30.678524017 CET44349797172.67.163.221192.168.2.6
                                            Dec 6, 2023 01:41:30.762383938 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:30.794521093 CET49707443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:30.808751106 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:30.954452038 CET44349707173.222.162.64192.168.2.6
                                            Dec 6, 2023 01:41:30.955442905 CET44349707173.222.162.64192.168.2.6
                                            Dec 6, 2023 01:41:30.955456972 CET44349707173.222.162.64192.168.2.6
                                            Dec 6, 2023 01:41:30.955496073 CET44349707173.222.162.64192.168.2.6
                                            Dec 6, 2023 01:41:30.955506086 CET44349707173.222.162.64192.168.2.6
                                            Dec 6, 2023 01:41:30.955528021 CET49707443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:30.955686092 CET49707443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:30.955686092 CET49707443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:31.029882908 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:31.029977083 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:31.029999018 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:31.030062914 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:31.030102968 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:31.030226946 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:31.030226946 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:31.030226946 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:31.030257940 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:31.030292034 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:31.030292988 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:31.030294895 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:31.030339003 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:31.030347109 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:31.030379057 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:31.030390024 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:31.030565023 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:31.030612946 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:31.080204964 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:31.080204964 CET49800443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:41:31.080286980 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:31.080326080 CET4434980052.165.165.26192.168.2.6
                                            Dec 6, 2023 01:41:32.153405905 CET49707443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:32.313344002 CET44349707173.222.162.64192.168.2.6
                                            Dec 6, 2023 01:41:32.314750910 CET44349707173.222.162.64192.168.2.6
                                            Dec 6, 2023 01:41:32.314842939 CET49707443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:37.462255001 CET49804443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:37.462353945 CET4434980420.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:37.462446928 CET49804443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:37.463203907 CET49804443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:37.463243008 CET4434980420.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:37.784524918 CET4434980420.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:37.784641027 CET49804443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:37.787359953 CET49804443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:37.787370920 CET4434980420.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:37.788155079 CET4434980420.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:37.789792061 CET49804443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:37.789849043 CET49804443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:37.789853096 CET4434980420.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:37.789974928 CET49804443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:37.832771063 CET4434980420.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:37.889540911 CET4434980420.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:37.889699936 CET4434980420.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:37.889776945 CET49804443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:37.889930964 CET49804443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:37.889945984 CET4434980420.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:37.889955044 CET49804443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:42.315491915 CET44349707173.222.162.64192.168.2.6
                                            Dec 6, 2023 01:41:42.315577030 CET44349707173.222.162.64192.168.2.6
                                            Dec 6, 2023 01:41:42.315629005 CET44349707173.222.162.64192.168.2.6
                                            Dec 6, 2023 01:41:42.315722942 CET49707443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:42.315722942 CET49707443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:42.315723896 CET49707443192.168.2.6173.222.162.64
                                            Dec 6, 2023 01:41:50.805484056 CET49805443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:50.805526972 CET4434980520.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:50.805610895 CET49805443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:50.807254076 CET49805443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:50.807271004 CET4434980520.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:51.129889965 CET4434980520.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:51.130012035 CET49805443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:51.136991024 CET49805443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:51.137032986 CET4434980520.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:51.137454987 CET4434980520.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:51.140290022 CET49805443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:51.140414000 CET49805443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:51.140427113 CET4434980520.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:51.140753031 CET49805443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:51.184775114 CET4434980520.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:51.241286039 CET4434980520.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:51.241401911 CET4434980520.7.1.246192.168.2.6
                                            Dec 6, 2023 01:41:51.241478920 CET49805443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:51.241597891 CET49805443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:41:51.241641045 CET4434980520.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:07.513940096 CET49806443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:42:07.513986111 CET4434980652.165.165.26192.168.2.6
                                            Dec 6, 2023 01:42:07.514058113 CET49806443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:42:07.514779091 CET49806443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:42:07.514795065 CET4434980652.165.165.26192.168.2.6
                                            Dec 6, 2023 01:42:07.924537897 CET4434980652.165.165.26192.168.2.6
                                            Dec 6, 2023 01:42:07.924753904 CET49806443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:42:07.931612015 CET49806443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:42:07.931624889 CET4434980652.165.165.26192.168.2.6
                                            Dec 6, 2023 01:42:07.932025909 CET4434980652.165.165.26192.168.2.6
                                            Dec 6, 2023 01:42:07.950169086 CET49806443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:42:07.996740103 CET4434980652.165.165.26192.168.2.6
                                            Dec 6, 2023 01:42:08.312364101 CET4434980652.165.165.26192.168.2.6
                                            Dec 6, 2023 01:42:08.312392950 CET4434980652.165.165.26192.168.2.6
                                            Dec 6, 2023 01:42:08.312422037 CET4434980652.165.165.26192.168.2.6
                                            Dec 6, 2023 01:42:08.312575102 CET49806443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:42:08.312575102 CET49806443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:42:08.312596083 CET4434980652.165.165.26192.168.2.6
                                            Dec 6, 2023 01:42:08.312613964 CET4434980652.165.165.26192.168.2.6
                                            Dec 6, 2023 01:42:08.312685013 CET49806443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:42:08.323169947 CET49806443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:42:08.323184013 CET4434980652.165.165.26192.168.2.6
                                            Dec 6, 2023 01:42:08.323218107 CET49806443192.168.2.652.165.165.26
                                            Dec 6, 2023 01:42:08.323223114 CET4434980652.165.165.26192.168.2.6
                                            Dec 6, 2023 01:42:10.669812918 CET49807443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:10.669908047 CET4434980720.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:10.670145988 CET49807443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:10.670586109 CET49807443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:10.670631886 CET4434980720.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:10.983397961 CET4434980720.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:10.983608007 CET49807443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:10.985236883 CET49807443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:10.985266924 CET4434980720.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:10.985629082 CET4434980720.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:10.987020969 CET49807443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:10.987065077 CET49807443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:10.987076998 CET4434980720.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:10.987190008 CET49807443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:11.028744936 CET4434980720.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:11.087862968 CET4434980720.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:11.088021994 CET4434980720.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:11.088112116 CET49807443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:11.088283062 CET49807443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:11.088321924 CET4434980720.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:17.941438913 CET49809443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:42:17.941483974 CET44349809142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:42:17.941652060 CET49809443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:42:17.941885948 CET49809443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:42:17.941905975 CET44349809142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:42:18.197889090 CET44349809142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:42:18.252572060 CET49809443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:42:18.263505936 CET49809443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:42:18.263526917 CET44349809142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:42:18.265207052 CET44349809142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:42:18.265665054 CET49809443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:42:18.265875101 CET44349809142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:42:18.315093040 CET49809443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:42:28.194024086 CET44349809142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:42:28.194175005 CET44349809142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:42:28.194231033 CET49809443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:42:29.848227978 CET49809443192.168.2.6142.251.167.103
                                            Dec 6, 2023 01:42:29.848249912 CET44349809142.251.167.103192.168.2.6
                                            Dec 6, 2023 01:42:36.915107012 CET49811443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:36.915163994 CET4434981120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:36.915260077 CET49811443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:36.916196108 CET49811443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:36.916214943 CET4434981120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:37.292113066 CET4434981120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:37.292366982 CET49811443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:37.295737028 CET49811443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:37.295772076 CET4434981120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:37.296010017 CET4434981120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:37.297303915 CET49811443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:37.297360897 CET49811443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:37.297373056 CET4434981120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:37.297487974 CET49811443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:37.340780973 CET4434981120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:37.398632050 CET4434981120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:37.398686886 CET4434981120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:37.398761034 CET49811443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:37.398931980 CET49811443192.168.2.620.7.1.246
                                            Dec 6, 2023 01:42:37.398956060 CET4434981120.7.1.246192.168.2.6
                                            Dec 6, 2023 01:42:42.976741076 CET49812443192.168.2.6142.251.16.102
                                            Dec 6, 2023 01:42:42.976778030 CET44349812142.251.16.102192.168.2.6
                                            Dec 6, 2023 01:42:42.977046967 CET49812443192.168.2.6142.251.16.102
                                            Dec 6, 2023 01:42:42.977396011 CET49812443192.168.2.6142.251.16.102
                                            Dec 6, 2023 01:42:42.977406979 CET44349812142.251.16.102192.168.2.6
                                            Dec 6, 2023 01:42:43.186835051 CET44349812142.251.16.102192.168.2.6
                                            Dec 6, 2023 01:42:43.187568903 CET49812443192.168.2.6142.251.16.102
                                            Dec 6, 2023 01:42:43.187589884 CET44349812142.251.16.102192.168.2.6
                                            Dec 6, 2023 01:42:43.188304901 CET44349812142.251.16.102192.168.2.6
                                            Dec 6, 2023 01:42:43.188656092 CET49812443192.168.2.6142.251.16.102
                                            Dec 6, 2023 01:42:43.189330101 CET44349812142.251.16.102192.168.2.6
                                            Dec 6, 2023 01:42:43.189471960 CET49812443192.168.2.6142.251.16.102
                                            Dec 6, 2023 01:42:43.191369057 CET49812443192.168.2.6142.251.16.102
                                            Dec 6, 2023 01:42:43.191369057 CET49812443192.168.2.6142.251.16.102
                                            Dec 6, 2023 01:42:43.191464901 CET44349812142.251.16.102192.168.2.6
                                            Dec 6, 2023 01:42:43.237133026 CET49812443192.168.2.6142.251.16.102
                                            Dec 6, 2023 01:42:43.237163067 CET44349812142.251.16.102192.168.2.6
                                            Dec 6, 2023 01:42:43.283989906 CET49812443192.168.2.6142.251.16.102
                                            Dec 6, 2023 01:42:43.409881115 CET44349812142.251.16.102192.168.2.6
                                            Dec 6, 2023 01:42:43.411382914 CET44349812142.251.16.102192.168.2.6
                                            Dec 6, 2023 01:42:43.411546946 CET49812443192.168.2.6142.251.16.102
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 6, 2023 01:41:15.667526960 CET6303653192.168.2.61.1.1.1
                                            Dec 6, 2023 01:41:15.667802095 CET5237553192.168.2.61.1.1.1
                                            Dec 6, 2023 01:41:15.668535948 CET6368753192.168.2.61.1.1.1
                                            Dec 6, 2023 01:41:15.668837070 CET6077253192.168.2.61.1.1.1
                                            Dec 6, 2023 01:41:15.732759953 CET53511661.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:15.762442112 CET53630361.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:15.763247013 CET53523751.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:15.763632059 CET53607721.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:15.764137030 CET53636871.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:16.462177992 CET53492911.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:17.492295027 CET5647253192.168.2.61.1.1.1
                                            Dec 6, 2023 01:41:17.492525101 CET6367953192.168.2.61.1.1.1
                                            Dec 6, 2023 01:41:17.595741987 CET53564721.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:17.596343040 CET53636791.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:17.877640009 CET6402053192.168.2.61.1.1.1
                                            Dec 6, 2023 01:41:17.877779007 CET5743353192.168.2.61.1.1.1
                                            Dec 6, 2023 01:41:17.972523928 CET53640201.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:17.972870111 CET53574331.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:18.548464060 CET5107653192.168.2.61.1.1.1
                                            Dec 6, 2023 01:41:18.548842907 CET5591653192.168.2.61.1.1.1
                                            Dec 6, 2023 01:41:18.644033909 CET53510761.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:18.644066095 CET53559161.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:25.013258934 CET6271253192.168.2.61.1.1.1
                                            Dec 6, 2023 01:41:25.013524055 CET5071253192.168.2.61.1.1.1
                                            Dec 6, 2023 01:41:25.114451885 CET53507121.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:25.115827084 CET53627121.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:33.826231003 CET53493671.1.1.1192.168.2.6
                                            Dec 6, 2023 01:41:52.792619944 CET53575061.1.1.1192.168.2.6
                                            Dec 6, 2023 01:42:15.204308033 CET53526811.1.1.1192.168.2.6
                                            Dec 6, 2023 01:42:15.629576921 CET53542521.1.1.1192.168.2.6
                                            Dec 6, 2023 01:42:42.879900932 CET5779953192.168.2.61.1.1.1
                                            Dec 6, 2023 01:42:42.880002022 CET6378653192.168.2.61.1.1.1
                                            Dec 6, 2023 01:42:42.974831104 CET53577991.1.1.1192.168.2.6
                                            Dec 6, 2023 01:42:42.976305008 CET53637861.1.1.1192.168.2.6
                                            Dec 6, 2023 01:42:43.271405935 CET53535511.1.1.1192.168.2.6
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Dec 6, 2023 01:41:15.667526960 CET192.168.2.61.1.1.10xe173Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:15.667802095 CET192.168.2.61.1.1.10x11fdStandard query (0)clients2.google.com65IN (0x0001)false
                                            Dec 6, 2023 01:41:15.668535948 CET192.168.2.61.1.1.10xa246Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:15.668837070 CET192.168.2.61.1.1.10xaac3Standard query (0)accounts.google.com65IN (0x0001)false
                                            Dec 6, 2023 01:41:17.492295027 CET192.168.2.61.1.1.10xebf1Standard query (0)coindex.bidA (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:17.492525101 CET192.168.2.61.1.1.10x193dStandard query (0)coindex.bid65IN (0x0001)false
                                            Dec 6, 2023 01:41:17.877640009 CET192.168.2.61.1.1.10x8205Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:17.877779007 CET192.168.2.61.1.1.10xdb4dStandard query (0)www.google.com65IN (0x0001)false
                                            Dec 6, 2023 01:41:18.548464060 CET192.168.2.61.1.1.10x2a30Standard query (0)wchat.freshchat.comA (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:18.548842907 CET192.168.2.61.1.1.10x428dStandard query (0)wchat.freshchat.com65IN (0x0001)false
                                            Dec 6, 2023 01:41:25.013258934 CET192.168.2.61.1.1.10xfbfbStandard query (0)coindex.bidA (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:25.013524055 CET192.168.2.61.1.1.10x7aa8Standard query (0)coindex.bid65IN (0x0001)false
                                            Dec 6, 2023 01:42:42.879900932 CET192.168.2.61.1.1.10xa77eStandard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:42:42.880002022 CET192.168.2.61.1.1.10xcaabStandard query (0)clients1.google.com65IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Dec 6, 2023 01:41:15.762442112 CET1.1.1.1192.168.2.60xe173No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                            Dec 6, 2023 01:41:15.762442112 CET1.1.1.1192.168.2.60xe173No error (0)clients.l.google.com142.251.167.100A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:15.762442112 CET1.1.1.1192.168.2.60xe173No error (0)clients.l.google.com142.251.167.138A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:15.762442112 CET1.1.1.1192.168.2.60xe173No error (0)clients.l.google.com142.251.167.139A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:15.762442112 CET1.1.1.1192.168.2.60xe173No error (0)clients.l.google.com142.251.167.101A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:15.762442112 CET1.1.1.1192.168.2.60xe173No error (0)clients.l.google.com142.251.167.102A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:15.762442112 CET1.1.1.1192.168.2.60xe173No error (0)clients.l.google.com142.251.167.113A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:15.763247013 CET1.1.1.1192.168.2.60x11fdNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                            Dec 6, 2023 01:41:15.764137030 CET1.1.1.1192.168.2.60xa246No error (0)accounts.google.com142.251.16.84A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:17.595741987 CET1.1.1.1192.168.2.60xebf1No error (0)coindex.bid172.67.163.221A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:17.595741987 CET1.1.1.1192.168.2.60xebf1No error (0)coindex.bid104.21.57.130A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:17.596343040 CET1.1.1.1192.168.2.60x193dNo error (0)coindex.bid65IN (0x0001)false
                                            Dec 6, 2023 01:41:17.972523928 CET1.1.1.1192.168.2.60x8205No error (0)www.google.com142.251.167.103A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:17.972523928 CET1.1.1.1192.168.2.60x8205No error (0)www.google.com142.251.167.104A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:17.972523928 CET1.1.1.1192.168.2.60x8205No error (0)www.google.com142.251.167.147A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:17.972523928 CET1.1.1.1192.168.2.60x8205No error (0)www.google.com142.251.167.99A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:17.972523928 CET1.1.1.1192.168.2.60x8205No error (0)www.google.com142.251.167.105A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:17.972523928 CET1.1.1.1192.168.2.60x8205No error (0)www.google.com142.251.167.106A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:17.972870111 CET1.1.1.1192.168.2.60xdb4dNo error (0)www.google.com65IN (0x0001)false
                                            Dec 6, 2023 01:41:18.644033909 CET1.1.1.1192.168.2.60x2a30No error (0)wchat.freshchat.com52.204.233.252A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:18.644033909 CET1.1.1.1192.168.2.60x2a30No error (0)wchat.freshchat.com34.192.153.236A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:18.644033909 CET1.1.1.1192.168.2.60x2a30No error (0)wchat.freshchat.com54.172.247.4A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:18.644033909 CET1.1.1.1192.168.2.60x2a30No error (0)wchat.freshchat.com54.152.199.76A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:18.644033909 CET1.1.1.1192.168.2.60x2a30No error (0)wchat.freshchat.com34.196.69.230A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:25.114451885 CET1.1.1.1192.168.2.60x7aa8No error (0)coindex.bid65IN (0x0001)false
                                            Dec 6, 2023 01:41:25.115827084 CET1.1.1.1192.168.2.60xfbfbNo error (0)coindex.bid172.67.163.221A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:41:25.115827084 CET1.1.1.1192.168.2.60xfbfbNo error (0)coindex.bid104.21.57.130A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:42:42.974831104 CET1.1.1.1192.168.2.60xa77eNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                            Dec 6, 2023 01:42:42.974831104 CET1.1.1.1192.168.2.60xa77eNo error (0)clients.l.google.com142.251.16.102A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:42:42.974831104 CET1.1.1.1192.168.2.60xa77eNo error (0)clients.l.google.com142.251.16.100A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:42:42.974831104 CET1.1.1.1192.168.2.60xa77eNo error (0)clients.l.google.com142.251.16.139A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:42:42.974831104 CET1.1.1.1192.168.2.60xa77eNo error (0)clients.l.google.com142.251.16.113A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:42:42.974831104 CET1.1.1.1192.168.2.60xa77eNo error (0)clients.l.google.com142.251.16.101A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:42:42.974831104 CET1.1.1.1192.168.2.60xa77eNo error (0)clients.l.google.com142.251.16.138A (IP address)IN (0x0001)false
                                            Dec 6, 2023 01:42:42.976305008 CET1.1.1.1192.168.2.60xcaabNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                            • accounts.google.com
                                            • clients2.google.com
                                            • coindex.bid
                                            • https:
                                              • wchat.freshchat.com
                                            • fs.microsoft.com
                                            • slscr.update.microsoft.com
                                            • clients1.google.com
                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                            Dec 6, 2023 01:41:30.955496073 CET173.222.162.64443192.168.2.649707CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                            CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.649710142.251.16.844435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:16 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                            Host: accounts.google.com
                                            Connection: keep-alive
                                            Content-Length: 1
                                            Origin: https://www.google.com
                                            Content-Type: application/x-www-form-urlencoded
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                            2023-12-06 00:41:16 UTC1OUTData Raw: 20
                                            Data Ascii:
                                            2023-12-06 00:41:16 UTC1627INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72
                                            Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=utf-8Access-Control-Allow-Origin: https://www.google.comAccess-Control-Allow-Credentials: trueX-Content-Type-Options: nosniffCache-Control: no-cache, no-store, max-age=0, must-revalidatePr
                                            2023-12-06 00:41:16 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                            Data Ascii: 11["gaia.l.a.r",[]]
                                            2023-12-06 00:41:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.649709142.251.167.1004435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:16 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                            Host: clients2.google.com
                                            Connection: keep-alive
                                            X-Goog-Update-Interactivity: fg
                                            X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                            X-Goog-Update-Updater: chromecrx-117.0.5938.134
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:16 UTC732INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 5f 74 72 7a 6b 61 63 56 6d 51 31 39 75 39 4d 79 52 35 4c 58 64 41 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 63 6c 69 65 6e 74 75 70 64 61 74 65 2d 61 75 73 2f 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c
                                            Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-_trzkacVmQ19u9MyR5LXdA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1Cache-Control
                                            2023-12-06 00:41:16 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 38 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 36 30 30 37 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                            Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6182" elapsed_seconds="60076"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                            2023-12-06 00:41:16 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                            Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                            2023-12-06 00:41:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.649714172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:17 UTC654OUTGET / HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:18 UTC634INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 30 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:18 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:10 GMTVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"h
                                            2023-12-06 00:41:18 UTC735INData Raw: 32 31 39 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d
                                            Data Ascii: 219e<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1,viewport-fit=cover"><meta name="apple-m
                                            2023-12-06 00:41:18 UTC1369INData Raw: 6e 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 2e 2f 69 63 6f 6e 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 31 38 30 78 31 38 30 2e 70 6e 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 73 74 61 72 74 75 70 2d 69 6d 61 67 65 22 20 68 72 65 66 3d 22 2e 2f 69 63 6f 6e 73 2f 73 74 61 72 74 2e 70 6e 67 22 3e 3c 76 61 6e 2d 6e 75 6d 62 65 72 2d 6b 65 79 62 6f 61 72 64 20 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 62 6f 74 74 6f 6d 3e 3c 74 69 74 6c 65 3e 63 6f 69 6e 62 61 73 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 73 74 61 74 69 63 2f 6a 73 2f 63 68 75 6e 6b 2d 30 31 61
                                            Data Ascii: ng"><link rel="apple-touch-icon" size="180x180" href="./icons/apple-touch-icon-180x180.png"><link rel="apple-touch-startup-image" href="./icons/start.png"><van-number-keyboard safe-area-inset-bottom><title>coinbase</title><link href="./static/js/chunk-01a
                                            2023-12-06 00:41:18 UTC1369INData Raw: 74 63 68 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 73 74 61 74 69 63 2f 6a 73 2f 63 68 75 6e 6b 2d 36 38 32 32 62 30 32 66 2e 31 36 36 31 33 39 33 38 35 39 30 30 30 2e 6a 73 22 20 72 65 6c 3d 22 70 72 65 66 65 74 63 68 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 73 74 61 74 69 63 2f 6a 73 2f 63 68 75 6e 6b 2d 36 38 36 64 32 30 66 36 2e 31 36 36 31 33 39 33 38 35 39 30 30 30 2e 6a 73 22 20 72 65 6c 3d 22 70 72 65 66 65 74 63 68 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 73 74 61 74 69 63 2f 6a 73 2f 63 68 75 6e 6b 2d 36 64 33 32 37 65 61 30 2e 31 36 36 31 33 39 33 38 35 39 30 30 30 2e 6a 73 22 20 72 65 6c 3d 22 70 72 65 66 65 74 63 68 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 73 74 61 74 69 63 2f 6a 73 2f 63 68 75 6e 6b 2d 37 30 39 34
                                            Data Ascii: tch"><link href="./static/js/chunk-6822b02f.1661393859000.js" rel="prefetch"><link href="./static/js/chunk-686d20f6.1661393859000.js" rel="prefetch"><link href="./static/js/chunk-6d327ea0.1661393859000.js" rel="prefetch"><link href="./static/js/chunk-7094
                                            2023-12-06 00:41:18 UTC1369INData Raw: 6e 6b 2d 32 32 30 63 35 31 34 30 2e 38 61 39 33 33 66 64 35 2e 63 73 73 22 20 72 65 6c 3d 22 70 72 65 66 65 74 63 68 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 63 73 73 2f 63 68 75 6e 6b 2d 32 34 36 37 34 32 37 34 2e 31 32 37 32 61 30 38 30 2e 63 73 73 22 20 72 65 6c 3d 22 70 72 65 66 65 74 63 68 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 63 73 73 2f 63 68 75 6e 6b 2d 32 39 37 39 65 63 33 30 2e 33 37 66 65 30 32 32 33 2e 63 73 73 22 20 72 65 6c 3d 22 70 72 65 66 65 74 63 68 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 63 73 73 2f 63 68 75 6e 6b 2d 34 34 30 62 38 31 31 35 2e 31 39 35 36 39 37 62 34 2e 63 73 73 22 20 72 65 6c 3d 22 70 72 65 66 65 74 63 68 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73
                                            Data Ascii: nk-220c5140.8a933fd5.css" rel="prefetch"><link href="static/css/chunk-24674274.1272a080.css" rel="prefetch"><link href="static/css/chunk-2979ec30.37fe0223.css" rel="prefetch"><link href="static/css/chunk-440b8115.195697b4.css" rel="prefetch"><link href="s
                                            2023-12-06 00:41:18 UTC1369INData Raw: 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 73 74 61 74 69 63 2f 6a 73 2f 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 31 36 36 31 33 39 33 38 35 39 30 30 30 2e 6a 73 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 63 73 73 2f 61 70 70 2e 38 32 61 63 36 39 66 31 2e 63 73 73 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 74 79 6c 65 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 63 73 73 2f 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 36 62 39 39 62 39 66 31 2e 63 73 73 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 74 79 6c 65 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73 74
                                            Data Ascii: oad" as="script"><link href="./static/js/chunk-vendors.1661393859000.js" rel="preload" as="script"><link href="static/css/app.82ac69f1.css" rel="preload" as="style"><link href="static/css/chunk-vendors.6b99b9f1.css" rel="preload" as="style"><link href="st
                                            2023-12-06 00:41:18 UTC1369INData Raw: 65 6e 74 2c 5b 5d 2e 73 6c 69 63 65 29 29 0a 20 20 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 63 68 61 74 2e 66 72 65 73 68 63 68 61 74 2e 63 6f 6d 2f 6a 73 2f 77 69 64 67 65 74 2e 6a 73 22 20 61 73 79 6e 63 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 46 72 65 73 68 43 68 61 74 28 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 66 63 57 69 64 67 65 74 2e 69 6e 69 74 28 7b 0a 20 20 20 20 20 20 74 6f 6b 65 6e 3a 20 77 69 6e 64 6f 77 2e 4b 46 5f 54 4f 4b 45 4e 32 2c 0a 20 20 20 20 20 20 68 6f 73 74 3a 20 22 68 74 74 70 73 3a 2f 2f 77 63 68 61 74 2e 66 72 65 73 68 63 68 61 74 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 63 6f 6e 66 69 67 3a 20 7b 0a 20 20 20 20 20 20
                                            Data Ascii: ent,[].slice)) }</script><script src="https://wchat.freshchat.com/js/widget.js" async></script><script>function initFreshChat() { window.fcWidget.init({ token: window.KF_TOKEN2, host: "https://wchat.freshchat.com", config: {
                                            2023-12-06 00:41:18 UTC1034INData Raw: 64 22 2c 69 6e 69 74 69 61 74 65 43 61 6c 6c 2c 21 31 29 3b 0a 20 20 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 2f 2f 70 78 e8 bd ac 72 65 6d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 46 6f 6e 74 53 69 7a 65 28 29 20 7b 0a 20 20 20 20 76 61 72 20 62 61 73 65 46 6f 6e 74 53 69 7a 65 20 3d 20 31 30 30 3b 0a 20 20 20 20 76 61 72 20 62 61 73 65 57 69 64 74 68 20 3d 20 37 35 30 3b 0a 20 20 20 20 76 61 72 20 6d 69 6e 57 69 64 74 68 20 3d 20 33 32 30 3b 0a 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 57 69 64 74 68 20 3d 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3b 0a 20 20 20 20 76 61 72 20 69 6e 6e 65 72 57 69 64 74 68 20 3d 20 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 63 6c 69 65 6e 74 57 69 64 74 68 2c 20 62 61 73 65 57 69
                                            Data Ascii: d",initiateCall,!1); }</script><script>//pxrem function getFontSize() { var baseFontSize = 100; var baseWidth = 750; var minWidth = 320; var clientWidth = window.innerWidth; var innerWidth = Math.max(Math.min(clientWidth, baseWi
                                            2023-12-06 00:41:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.649713172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:18 UTC698OUTGET /static/js/chunk-01a3a429.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:19 UTC729INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 37 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 31 2d 33 64 35 61 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:19 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:17 GMTVary: Accept-EncodingETag: W/"6306dc61-3d5a"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:19 UTC640INData Raw: 33 64 35 61 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 30 31 61 33 61 34 32 39 22 5d 2c 7b 31 32 37 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 69 28 22 64 37 38 34 22 29 2c 73 3d 69 28 22 34 34 65 37 22 29 2c 72 3d 69 28 22 38 32 35 61 22 29 2c 61 3d 69 28 22 31 64 38 30 22 29 2c 63 3d 69 28 22 34 38 34 30 22 29 2c 6f 3d 69 28 22 38 61 61 35 22 29 2c 75 3d 69 28 22 35 30 63 34 22 29 2c 6c 3d 69 28 22 31 34 63 33 22 29 2c 66 3d 69 28 22 39 32 36 33 22 29 2c 64 3d 69 28 22 64 30 33 39 22 29 2c 76 3d 5b 5d 2e 70 75 73 68 2c 70 3d 4d
                                            Data Ascii: 3d5a(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-01a3a429"],{1276:function(t,e,i){"use strict";var n=i("d784"),s=i("44e7"),r=i("825a"),a=i("1d80"),c=i("4840"),o=i("8aa5"),u=i("50c4"),l=i("14c3"),f=i("9263"),d=i("d039"),v=[].push,p=M
                                            2023-12-06 00:41:19 UTC1369INData Raw: 3b 69 66 28 21 73 28 74 29 29 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 6e 2c 74 2c 72 29 3b 76 61 72 20 63 2c 6f 2c 75 2c 6c 3d 5b 5d 2c 64 3d 28 74 2e 69 67 6e 6f 72 65 43 61 73 65 3f 22 69 22 3a 22 22 29 2b 28 74 2e 6d 75 6c 74 69 6c 69 6e 65 3f 22 6d 22 3a 22 22 29 2b 28 74 2e 75 6e 69 63 6f 64 65 3f 22 75 22 3a 22 22 29 2b 28 74 2e 73 74 69 63 6b 79 3f 22 79 22 3a 22 22 29 2c 70 3d 30 2c 6d 3d 6e 65 77 20 52 65 67 45 78 70 28 74 2e 73 6f 75 72 63 65 2c 64 2b 22 67 22 29 3b 77 68 69 6c 65 28 63 3d 66 2e 63 61 6c 6c 28 6d 2c 6e 29 29 7b 69 66 28 6f 3d 6d 2e 6c 61 73 74 49 6e 64 65 78 2c 6f 3e 70 26 26 28 6c 2e 70 75 73 68 28 6e 2e 73 6c 69 63 65 28 70 2c 63 2e 69 6e 64 65 78 29 29 2c 63 2e 6c 65 6e 67 74 68 3e 31 26 26 63 2e 69 6e 64 65 78 3c 6e 2e 6c
                                            Data Ascii: ;if(!s(t))return e.call(n,t,r);var c,o,u,l=[],d=(t.ignoreCase?"i":"")+(t.multiline?"m":"")+(t.unicode?"u":"")+(t.sticky?"y":""),p=0,m=new RegExp(t.source,d+"g");while(c=f.call(m,n)){if(o=m.lastIndex,o>p&&(l.push(n.slice(p,c.index)),c.length>1&&c.index<n.l
                                            2023-12-06 00:41:19 UTC1369INData Raw: 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 69 29 7b 76 61 72 20 72 3d 69 2e 63 61 6c 6c 28 74 2c 65 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 72 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 52 65 67 45 78 70 20 65 78 65 63 20 6d 65 74 68 6f 64 20 72 65 74 75 72 6e 65 64 20 73 6f 6d 65 74 68 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 61 6e 20 4f 62 6a 65 63 74 20 6f 72 20 6e 75 6c 6c 22 29 3b 72 65 74 75 72 6e 20 72 7d 69 66 28 22 52 65 67 45 78 70 22 21 3d 3d 6e 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 52 65 67 45 78 70 23 65 78 65 63 20 63 61 6c 6c 65 64 20 6f 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 22 29 3b 72 65 74 75 72 6e 20 73 2e 63 61 6c 6c 28 74 2c 65 29 7d 7d 2c 22
                                            Data Ascii: n"===typeof i){var r=i.call(t,e);if("object"!==typeof r)throw TypeError("RegExp exec method returned something other than an Object or null");return r}if("RegExp"!==n(t))throw TypeError("RegExp#exec called on incompatible receiver");return s.call(t,e)}},"
                                            2023-12-06 00:41:19 UTC1369INData Raw: 6c 61 73 73 3a 22 63 6f 75 6e 74 5f 64 6f 77 6e 5f 69 6e 66 6f 20 77 61 69 74 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6e 61 6d 65 20 66 63 2d 33 35 33 46 35 32 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 6e 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6c 65 66 74 5f 69 63 6f 6e 22 7d 29 2c 6e 28 22 73 70 61 6e 22 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 74 2e 24 74 28 22 62 75 73 69 6e 65 73 73 54 69 74 6c 65 57 61 69 74 22 29 29 29 5d 29 2c 6e 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 63 6f 69 6e 5f 69 6e 66 6f 22 7d 2c 5b 6e 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 63 6f 6e 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 65 2e 70 69 63 55
                                            Data Ascii: lass:"count_down_info wait"},[n("div",{staticClass:"name fc-353F52 ff_NunitoSemiBold"},[n("span",{staticClass:"left_icon"}),n("span",[t._v(t._s(t.$t("businessTitleWait")))]),n("span",{staticClass:"coin_info"},[n("img",{staticClass:"icon",attrs:{src:e.picU
                                            2023-12-06 00:41:19 UTC1369INData Raw: 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 20 23 33 35 39 38 46 45 2c 20 23 33 33 36 39 44 39 29 22 7d 7d 29 3a 74 2e 5f 65 28 29 5d 2c 31 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 64 65 74 61 69 6c 5f 69 6e 66 6f 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 66 6f 5f 73 65 63 74 69 6f 6e 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 66 6f 5f 69 74 65 6d 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 6e 61 6d 65 22 7d 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 74 2e 24 74 28 22 62 75 73 69 6e 65 73 73 52 65 63 6f 72 64 49 6e 66 6f 31 22 29 29 29 5d 29 2c 6e 28 22 64 69 76 22 2c 5b 74 2e
                                            Data Ascii: ar-gradient(to right, #3598FE, #3369D9)"}}):t._e()],1)]),n("div",{staticClass:"detail_info"},[n("div",{staticClass:"info_section"},[n("div",{staticClass:"info_item"},[n("div",{staticClass:"item_name"},[t._v(t._s(t.$t("businessRecordInfo1")))]),n("div",[t.
                                            2023-12-06 00:41:19 UTC1369INData Raw: 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 66 6f 5f 69 74 65 6d 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 6e 61 6d 65 22 7d 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 74 2e 24 74 28 22 62 75 73 69 6e 65 73 73 52 65 63 6f 72 64 49 6e 66 6f 37 22 29 29 29 5d 29 2c 6e 28 22 64 69 76 22 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 65 2e 70 72 6f 66 69 74 29 2b 22 20 22 2b 74 2e 5f 73 28 65 2e 63 75 72 72 63 79 4e 61 6d 65 29 2b 22 20 22 29 5d 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 66 6f 5f 69 74 65 6d 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 6e 61 6d 65 22 7d 2c 5b 74 2e 5f 76 28
                                            Data Ascii: },[n("div",{staticClass:"info_item"},[n("div",{staticClass:"item_name"},[t._v(t._s(t.$t("businessRecordInfo7")))]),n("div",[t._v(" "+t._s(e.profit)+" "+t._s(e.currcyName)+" ")])]),n("div",{staticClass:"info_item"},[n("div",{staticClass:"item_name"},[t._v(
                                            2023-12-06 00:41:19 UTC1369INData Raw: 2e 74 69 6d 65 46 6f 72 6d 61 74 28 6e 2e 74 69 6d 65 5f 64 6a 73 29 2c 6e 2e 70 72 6f 67 72 65 73 73 3d 28 4e 75 6d 62 65 72 28 6e 2e 61 6c 6c 74 69 6d 65 29 2d 4e 75 6d 62 65 72 28 6e 2e 74 69 6d 65 5f 64 6a 73 29 29 2f 4e 75 6d 62 65 72 28 6e 2e 61 6c 6c 74 69 6d 65 29 2a 31 30 30 2c 74 2e 6c 69 73 74 2e 70 75 73 68 28 6e 29 7d 74 2e 71 75 65 72 79 50 61 72 61 6d 73 2e 70 61 67 65 4e 75 6d 2b 2b 2c 74 2e 6c 6f 61 64 69 6e 67 3d 21 31 3b 76 61 72 20 73 3d 4d 61 74 68 2e 63 65 69 6c 28 65 2e 64 61 74 61 2e 74 6f 74 61 6c 2f 74 2e 71 75 65 72 79 50 61 72 61 6d 73 2e 70 61 67 65 53 69 7a 65 29 3b 74 2e 71 75 65 72 79 50 61 72 61 6d 73 2e 70 61 67 65 4e 75 6d 3e 73 26 26 28 74 2e 66 69 6e 69 73 68 65 64 3d 21 30 29 2c 30 3d 3d 74 2e 73 77 69 74 63 68 41 63
                                            Data Ascii: .timeFormat(n.time_djs),n.progress=(Number(n.alltime)-Number(n.time_djs))/Number(n.alltime)*100,t.list.push(n)}t.queryParams.pageNum++,t.loading=!1;var s=Math.ceil(e.data.total/t.queryParams.pageSize);t.queryParams.pageNum>s&&(t.finished=!0),0==t.switchAc
                                            2023-12-06 00:41:19 UTC1369INData Raw: 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 2c 69 2e 64 28 65 2c 22 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 2c 69 2e 64 28 65 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 29 2c 69 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 2c 69 2e 64 28 65 2c 22 6a 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 2c 69 2e 64 28 65 2c 22 6d 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 29 29 2c 69 2e 64 28 65 2c 22 6f 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 29 29 2c 69 2e 64 28 65 2c 22 69 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                            Data Ascii: g",(function(){return r})),i.d(e,"h",(function(){return a})),i.d(e,"c",(function(){return c})),i.d(e,"a",(function(){return o})),i.d(e,"j",(function(){return u})),i.d(e,"m",(function(){return l})),i.d(e,"o",(function(){return f})),i.d(e,"i",(function(){re
                                            2023-12-06 00:41:19 UTC1369INData Raw: 7d 7d 2c 22 34 34 65 37 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3d 69 28 22 38 36 31 64 22 29 2c 73 3d 69 28 22 63 36 62 36 22 29 2c 72 3d 69 28 22 62 36 32 32 22 29 2c 61 3d 72 28 22 6d 61 74 63 68 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 28 74 29 26 26 28 76 6f 69 64 20 30 21 3d 3d 28 65 3d 74 5b 61 5d 29 3f 21 21 65 3a 22 52 65 67 45 78 70 22 3d 3d 73 28 74 29 29 7d 7d 2c 35 38 39 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 22 5c 74 5c 6e 5c 76 5c 66 5c 72 20 c2 a0 e1 9a 80 e2 80 80 e2 80 81 e2 80 82 e2 80 83 e2 80 84 e2 80 85 e2 80 86 e2 80 87 e2 80 88 e2 80 89 e2 80 8a e2 80 af e2 81 9f e3 80 80 5c 75 32 30 32 38
                                            Data Ascii: }},"44e7":function(t,e,i){var n=i("861d"),s=i("c6b6"),r=i("b622"),a=r("match");t.exports=function(t){var e;return n(t)&&(void 0!==(e=t[a])?!!e:"RegExp"==s(t))}},5899:function(t,e){t.exports="\t\n\v\f\r \u2028


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.649718172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:18 UTC548OUTGET /static/css/app.82ac69f1.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:19 UTC741INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d 0a 43 66 2d 42 67 6a 3a 20 6d 69 6e 69 66 79 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 62 2d 39 35 34 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 31 39 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:19 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=43200Cf-Bgj: minifyETag: W/"6306dc5b-954"Expires: Wed, 06 Dec 2023 12:41:19 GMTLast-Modified: Thu,
                                            2023-12-06 00:41:19 UTC628INData Raw: 39 35 34 0d 0a 23 61 70 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 4f 78 79 67 65 6e 2c 55 62 75 6e 74 75 2c 43 61 6e 74 61 72 65 6c 6c 2c 4f 70 65 6e 20 53 61 6e 73 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 73 61 6e 73 2d 73 65 72 69 66 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 32 38 72 65 6d 7d 2e 63 66 5f 6c 6f 61 64 69 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b
                                            Data Ascii: 954#app{font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Ubuntu,Cantarell,Open Sans,Helvetica Neue,sans-serif;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;color:#000;font-size:.28rem}.cf_loading{position:fixed;
                                            2023-12-06 00:41:19 UTC1369INData Raw: 2e 2e 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 44 49 4e 4d 69 74 74 65 6c 73 63 68 72 69 66 74 2e 65 38 66 64 33 61 39 32 2e 74 74 66 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 52 65 67 75 6c 61 72 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 52 65 67 75 6c 61 72 2e 35 31 35 63 61 65 37 34 2e 74 74 66 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 4d 65 64 69 75 6d 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 4d 65 64 69 75 6d 2e 35 66 66 31 66 32 61 39 2e 74 74 66 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72
                                            Data Ascii: ../static/fonts/DINMittelschrift.e8fd3a92.ttf)}@font-face{font-family:InterRegular;src:url(../../static/fonts/Inter-Regular.515cae74.ttf)}@font-face{font-family:InterMedium;src:url(../../static/fonts/Inter-Medium.5ff1f2a9.ttf)}@font-face{font-family:Inter
                                            2023-12-06 00:41:19 UTC398INData Raw: 66 73 2d 33 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 33 32 72 65 6d 7d 2e 66 73 2d 33 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 33 36 72 65 6d 7d 2e 66 73 2d 34 30 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 34 72 65 6d 7d 2e 66 73 2d 34 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 34 34 72 65 6d 7d 2e 66 73 2d 34 38 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 34 38 72 65 6d 7d 2e 66 73 2d 35 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 35 32 72 65 6d 7d 2e 66 73 2d 36 30 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 72 65 6d 7d 2e 6d 74 2d 34 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 30 34 72 65 6d 7d 2e 6d 74 2d 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 30 36 72 65 6d 7d 2e 6d 74 2d 31 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 31 36 72 65 6d 7d 2e 6d 74 2d 32 34 7b 6d 61 72 67 69 6e 2d 74 6f 70
                                            Data Ascii: fs-32{font-size:.32rem}.fs-36{font-size:.36rem}.fs-40{font-size:.4rem}.fs-44{font-size:.44rem}.fs-48{font-size:.48rem}.fs-52{font-size:.52rem}.fs-60{font-size:.6rem}.mt-4{margin-top:.04rem}.mt-6{margin-top:.06rem}.mt-16{margin-top:.16rem}.mt-24{margin-top
                                            2023-12-06 00:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.649722172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:18 UTC558OUTGET /static/css/chunk-vendors.6b99b9f1.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:19 UTC769INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d 0a 43 66 2d 42 67 6a 3a 20 6d 69 6e 69 66 79 0d 0a 43 66 2d 50 6f 6c 69 73 68 65 64 3a 20 6f 72 69 67 53 69 7a 65 3d 31 30 31 39 36 39 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 64 2d 31 38 65 35 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:19 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=43200Cf-Bgj: minifyCf-Polished: origSize=101969ETag: W/"6306dc5d-18e51"Expires: Wed, 06 Dec 2023 12
                                            2023-12-06 00:41:19 UTC600INData Raw: 33 37 65 32 0d 0a 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 53 65 67 6f 65 20 55 49 2c 41 72 69 61 6c 2c 52 6f 62 6f 74 6f 2c 50 69 6e 67 46 61 6e 67 20 53 43 2c 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 20 47 42 2c 4d 69 63 72 6f 73 6f 66 74 20 59 61 68 65 69 2c 73 61 6e 73 2d 73 65 72 69 66 7d 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 74 65 78 74 61 72
                                            Data Ascii: 37e2html{-webkit-tap-highlight-color:transparent}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,Helvetica Neue,Helvetica,Segoe UI,Arial,Roboto,PingFang SC,Hiragino Sans GB,Microsoft Yahei,sans-serif}a{text-decoration:none}button,input,textar
                                            2023-12-06 00:41:19 UTC1369INData Raw: 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 7d 2e 76 61 6e 2d 6d 75 6c 74 69 2d 65 6c 6c 69 70 73 69 73 2d 2d 6c 33 7b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 33 7d 2e 76 61 6e 2d 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 5b 63 6c 61 73 73 2a 3d 76 61 6e 2d 68 61 69 72 6c 69 6e 65 5d 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e
                                            Data Ascii: dden;text-overflow:ellipsis;-webkit-box-orient:vertical}.van-multi-ellipsis--l3{-webkit-line-clamp:3}.van-clearfix:after{display:table;clear:both;content:""}[class*=van-hairline]:after{position:absolute;box-sizing:border-box;content:" ";pointer-events:non
                                            2023-12-06 00:41:19 UTC1369INData Raw: 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 76 61 6e 2d 73 6c 69 64 65 2d 64 6f 77 6e 2d 65 6e 74 65 72 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 76 61 6e 2d 73 6c 69 64 65 2d 64 6f 77 6e 2d 6c 65 61 76 65 7b 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 3b 74 72 61 6e 73 66
                                            Data Ascii: anslate3d(0,-100%,0);transform:translate3d(0,-100%,0)}}@keyframes van-slide-down-enter{0%{-webkit-transform:translate3d(0,-100%,0);transform:translate3d(0,-100%,0)}}@-webkit-keyframes van-slide-down-leave{to{-webkit-transform:translate3d(0,-100%,0);transf
                                            2023-12-06 00:41:19 UTC1369INData Raw: 20 76 61 6e 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 76 61 6e 2d 66 61 64 65 2d 6f 75 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 76 61 6e 2d 66 61 64 65 2d 6f 75 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 76 61 6e 2d 72 6f 74 61 74 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74
                                            Data Ascii: van-fade-in{0%{opacity:0}to{opacity:1}}@-webkit-keyframes van-fade-out{0%{opacity:1}to{opacity:0}}@keyframes van-fade-out{0%{opacity:1}to{opacity:0}}@-webkit-keyframes van-rotate{0%{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rot
                                            2023-12-06 00:41:19 UTC1369INData Raw: 61 76 65 20 2e 33 73 20 65 61 73 65 2d 69 6e 20 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 3a 76 61 6e 2d 73 6c 69 64 65 2d 6c 65 66 74 2d 6c 65 61 76 65 20 2e 33 73 20 65 61 73 65 2d 69 6e 20 62 6f 74 68 7d 2e 76 61 6e 2d 73 6c 69 64 65 2d 72 69 67 68 74 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 76 61 6e 2d 73 6c 69 64 65 2d 72 69 67 68 74 2d 65 6e 74 65 72 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 3a 76 61 6e 2d 73 6c 69 64 65 2d 72 69 67 68 74 2d 65 6e 74 65 72 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 62 6f 74 68 7d 2e 76 61 6e 2d 73 6c 69 64 65 2d 72 69 67 68 74 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a
                                            Data Ascii: ave .3s ease-in both;animation:van-slide-left-leave .3s ease-in both}.van-slide-right-enter-active{-webkit-animation:van-slide-right-enter .3s ease-out both;animation:van-slide-right-enter .3s ease-out both}.van-slide-right-leave-active{-webkit-animation:
                                            2023-12-06 00:41:19 UTC1369INData Raw: 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 31 70 78 7d 2e 76 61 6e 2d 73 69 64 65 62 61 72 2d 69 74 65 6d 2d 2d 73 65 6c 65 63 74 7b 63 6f 6c 6f 72 3a 23 33 32 33 32 33 33 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 76 61 6e 2d 73 69 64 65 62 61 72 2d 69 74 65 6d 2d 2d 73 65 6c 65 63 74 2c 2e 76 61 6e 2d 73 69 64 65 62 61 72 2d 69 74 65 6d 2d 2d 73 65 6c 65 63 74 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 76 61 6e 2d 73 69 64 65 62 61 72 2d 69 74 65 6d 2d 2d 73 65 6c 65 63 74 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 34 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b
                                            Data Ascii: after{border-bottom-width:1px}.van-sidebar-item--select{color:#323233;font-weight:500}.van-sidebar-item--select,.van-sidebar-item--select:active{background-color:#fff}.van-sidebar-item--select:before{position:absolute;top:50%;left:0;width:4px;height:16px;
                                            2023-12-06 00:41:19 UTC1369INData Raw: 46 30 30 39 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 61 72 72 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 30 41 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 61 73 63 65 6e 64 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 30 42 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 61 75 64 69 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 30 43 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 61 77 61 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 30 44 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 61 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 30 45 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 62 61 67 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 30 46 22 7d 2e 76 61 6e 2d 69 63 6f 6e
                                            Data Ascii: F009"}.van-icon-arrow:before{content:"\F00A"}.van-icon-ascending:before{content:"\F00B"}.van-icon-audio:before{content:"\F00C"}.van-icon-award-o:before{content:"\F00D"}.van-icon-award:before{content:"\F00E"}.van-icon-bag-o:before{content:"\F00F"}.van-icon
                                            2023-12-06 00:41:19 UTC1369INData Raw: 22 5c 46 30 32 39 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 63 61 73 68 69 65 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 32 41 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 63 65 72 74 69 66 69 63 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 32 42 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 63 68 61 72 74 2d 74 72 65 6e 64 69 6e 67 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 32 43 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 63 68 61 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 32 44 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 63 68 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 32 45 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 63 68 65 63 6b 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                            Data Ascii: "\F029"}.van-icon-cashier-o:before{content:"\F02A"}.van-icon-certificate:before{content:"\F02B"}.van-icon-chart-trending-o:before{content:"\F02C"}.van-icon-chat-o:before{content:"\F02D"}.van-icon-chat:before{content:"\F02E"}.van-icon-checked:before{conten
                                            2023-12-06 00:41:19 UTC1369INData Raw: 6e 2d 64 69 73 63 6f 75 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 34 41 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 34 42 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 65 63 61 72 64 2d 70 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 34 43 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 65 64 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 34 44 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 65 6c 6c 69 70 73 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 34 45 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 34 46 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 65 6e 6c 61 72 67 65 3a 62 65 66
                                            Data Ascii: n-discount:before{content:"\F04A"}.van-icon-down:before{content:"\F04B"}.van-icon-ecard-pay:before{content:"\F04C"}.van-icon-edit:before{content:"\F04D"}.van-icon-ellipsis:before{content:"\F04E"}.van-icon-empty:before{content:"\F04F"}.van-icon-enlarge:bef


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.649720172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:18 UTC537OUTGET /static/js/app.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:19 UTC732INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 36 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 61 2d 32 38 31 62 32 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:19 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:26 GMTVary: Accept-EncodingETag: W/"6306dc6a-281b2"Expires: Wed, 06 Dec
                                            2023-12-06 00:41:19 UTC637INData Raw: 37 63 64 36 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 69 29 7b 66 6f 72 28 76 61 72 20 74 2c 61 2c 73 3d 69 5b 30 5d 2c 6c 3d 69 5b 31 5d 2c 6d 3d 69 5b 32 5d 2c 75 3d 30 2c 67 3d 5b 5d 3b 75 3c 73 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 61 3d 73 5b 75 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 67 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 74 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 74 29 26 26 28 65 5b 74 5d 3d 6c 5b 74 5d 29 3b 64 26 26 64 28 69 29 3b 77 68 69 6c 65 28 67 2e 6c 65 6e 67
                                            Data Ascii: 7cd6(function(e){function i(i){for(var t,a,s=i[0],l=i[1],m=i[2],u=0,g=[];u<s.length;u++)a=s[u],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&g.push(o[a][0]),o[a]=0;for(t in l)Object.prototype.hasOwnProperty.call(l,t)&&(e[t]=l[t]);d&&d(i);while(g.leng
                                            2023-12-06 00:41:19 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 65 5b 69 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 6c 29 2c 6e 2e 6c 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d 6c 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 5b 5d 2c 6e 3d 7b 22 63 68 75 6e 6b 2d 34 61 65 30 36 39 30 32 22 3a 31 2c 22 63 68 75 6e 6b 2d 30 31 61 33 61 34 32 39 22 3a 31 2c 22 63 68 75 6e 6b 2d 30 39 35 36 36 39 65 61 22 3a 31 2c 22 63 68 75 6e 6b 2d 30 63 63 34 64 61 64 63 22 3a 31 2c 22 63 68 75 6e 6b 2d 31 30 33 31 31 63 62 64 22 3a 31 2c 22 63 68 75 6e 6b 2d 31 31 64 64 35 35 33 32 22 3a 31 2c 22 63 68 75 6e 6b 2d 31 32 62 37 30 39 37 32 22 3a 31 2c 22 63 68 75 6e 6b 2d 32 32 30 63 35 31 34 30 22 3a 31 2c 22 63 68 75 6e 6b 2d 32 34 36 37 34 32 37 34
                                            Data Ascii: ;return e[i].call(n.exports,n,n.exports,l),n.l=!0,n.exports}l.e=function(e){var i=[],n={"chunk-4ae06902":1,"chunk-01a3a429":1,"chunk-095669ea":1,"chunk-0cc4dadc":1,"chunk-10311cbd":1,"chunk-11dd5532":1,"chunk-12b70972":1,"chunk-220c5140":1,"chunk-24674274
                                            2023-12-06 00:41:19 UTC1369INData Raw: 63 68 75 6e 6b 2d 38 38 38 37 34 35 64 63 22 3a 22 34 65 38 30 61 36 62 64 22 2c 22 63 68 75 6e 6b 2d 39 33 36 64 63 65 35 32 22 3a 22 32 31 61 62 65 32 34 62 22 2c 22 63 68 75 6e 6b 2d 32 39 37 39 65 63 33 30 22 3a 22 33 37 66 65 30 32 32 33 22 2c 22 63 68 75 6e 6b 2d 64 61 35 64 31 66 63 30 22 3a 22 36 37 66 61 61 34 34 65 22 2c 22 63 68 75 6e 6b 2d 66 30 34 66 39 32 31 61 22 3a 22 30 35 30 35 38 39 32 36 22 7d 5b 65 5d 2b 22 2e 63 73 73 22 2c 6f 3d 6c 2e 70 2b 74 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6c 69 6e 6b 22 29 2c 73 3d 30 3b 73 3c 72 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 6d 3d 72 5b 73 5d 2c 75 3d 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 68 72 65
                                            Data Ascii: chunk-888745dc":"4e80a6bd","chunk-936dce52":"21abe24b","chunk-2979ec30":"37fe0223","chunk-da5d1fc0":"67faa44e","chunk-f04f921a":"05058926"}[e]+".css",o=l.p+t,r=document.getElementsByTagName("link"),s=0;s<r.length;s++){var m=r[s],u=m.getAttribute("data-hre
                                            2023-12-06 00:41:19 UTC1369INData Raw: 69 64 20 30 7d 7d 3b 76 61 72 20 64 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 75 7d 29 7d 29 2c 31 32 65 34 29 3b 75 2e 6f 6e 65 72 72 6f 72 3d 75 2e 6f 6e 6c 6f 61 64 3d 6d 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 75 29 7d 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 69 29 7d 2c 6c 2e 6d 3d 65 2c 6c 2e 63 3d 74 2c 6c 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 6e 29 7b 6c 2e 6f 28 65 2c 69 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 6c 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22
                                            Data Ascii: id 0}};var d=setTimeout((function(){m({type:"timeout",target:u})}),12e4);u.onerror=u.onload=m,document.head.appendChild(u)}return Promise.all(i)},l.m=e,l.c=t,l.d=function(e,i,n){l.o(e,i)||Object.defineProperty(e,i,{enumerable:!0,get:n})},l.r=function(e){"
                                            2023-12-06 00:41:19 UTC1369INData Raw: 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 61 6e 67 75 61 67 65 22 29 7d 2c 6d 75 74 61 74 69 6f 6e 73 3a 7b 53 45 54 5f 4c 4f 41 44 49 4e 47 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 65 2e 6c 6f 61 64 69 6e 67 3d 69 7d 2c 53 45 54 5f 4c 41 4e 47 55 41 47 45 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 65 2e 6c 61 6e 67 75 61 67 65 3d 69 7d 7d 2c 61 63 74 69 6f 6e 73 3a 7b 73 65 74 4c 6f 61 64 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 6e 3d 65 2e 63 6f 6d 6d 69 74 3b 6e 28 22 53 45 54 5f 4c 4f 41 44 49 4e 47 22 2c 69 29 7d 2c 73 65 74 4c 61 6e 67 75 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 6e 3d 65 2e 63 6f 6d 6d 69 74 3b 6e 28 22 53 45 54 5f 4c 41 4e 47 55 41 47 45 22 2c 69 29 7d 7d 7d 2c 6c 3d
                                            Data Ascii: torage.getItem("language")},mutations:{SET_LOADING:function(e,i){e.loading=i},SET_LANGUAGE:function(e,i){e.language=i}},actions:{setLoading:function(e,i){var n=e.commit;n("SET_LOADING",i)},setLanguage:function(e,i){var n=e.commit;n("SET_LANGUAGE",i)}}},l=
                                            2023-12-06 00:41:19 UTC1369INData Raw: 35 30 30 2b 20 61 73 73 65 74 73 20 6f 6e 20 44 45 58 65 73 20 61 6e 64 20 65 61 72 6e 20 69 6e 74 65 72 65 73 74 22 2c 68 6f 6d 65 50 61 67 65 49 6e 74 72 6f 33 3a 22 4e 6f 20 43 6f 69 6e 62 61 73 65 20 61 63 63 6f 75 6e 74 20 72 65 71 75 69 72 65 64 22 2c 68 6f 6d 65 4c 6f 67 69 6e 54 69 74 6c 65 3a 22 57 65 6c 63 6f 6d 65 22 2c 68 6f 6d 65 4c 6f 67 69 6e 53 75 62 54 69 74 6c 65 3a 22 54 68 65 20 66 69 72 73 74 20 64 69 67 69 74 61 6c 20 63 75 72 72 65 6e 63 79 20 6c 69 73 74 65 64 20 63 6f 6d 70 61 6e 79 22 2c 68 6f 6d 65 4c 6f 67 69 6e 49 6e 74 72 6f 54 69 74 6c 65 3a 22 41 74 74 65 6e 74 69 6f 6e 22 2c 68 6f 6d 65 4c 6f 67 69 6e 49 6e 74 72 6f 43 6f 6e 74 65 6e 74 3a 22 44 6f 6e 27 74 20 74 65 6c 6c 20 73 74 72 61 6e 67 65 72 73 20 74 68 65 20 6d 6e
                                            Data Ascii: 500+ assets on DEXes and earn interest",homePageIntro3:"No Coinbase account required",homeLoginTitle:"Welcome",homeLoginSubTitle:"The first digital currency listed company",homeLoginIntroTitle:"Attention",homeLoginIntroContent:"Don't tell strangers the mn
                                            2023-12-06 00:41:19 UTC1369INData Raw: 69 74 6c 65 3a 22 e6 89 98 e7 ae a1 e4 b8 ad 22 2c 61 72 62 69 74 72 61 67 65 4f 72 64 65 72 3a 22 e6 89 98 e7 ae a1 e8 ae a2 e5 8d 95 22 2c 61 72 62 69 74 72 61 67 65 54 6f 74 3a 22 e6 80 bb e5 85 b1 e5 a5 97 e5 88 a9 22 2c 61 72 62 69 74 72 61 67 65 45 61 72 6e 3a 22 e4 bb 8a e6 97 a5 e5 a5 97 e5 88 a9 22 2c 61 72 62 69 74 72 61 67 65 49 6e 74 72 6f 54 69 74 6c 65 3a 22 e5 ad 98 e5 b8 81 e7 94 9f e5 b8 81 e4 bb 8b e7 bb 8d 22 2c 61 72 62 69 74 72 61 67 65 49 6e 74 72 6f 43 6f 6e 74 65 6e 74 3a 22 e6 9c ba e5 99 a8 e4 ba ba e6 98 af e5 a6 82 e4 bd 95 e5 b7 a5 e4 bd 9c e7 9a 84 ef bc 9f 22 2c 61 72 62 69 74 72 61 67 65 50 72 6f 64 75 63 74 73 3a 22 e6 90 ac e7 a0 96 e4 ba a7 e5 93 81 22 2c 61 72 62 69 74 72 61 67 65 54 69 6d 65 3a 22 e6 97 b6 e9 97 b4 22
                                            Data Ascii: itle:"",arbitrageOrder:"",arbitrageTot:"",arbitrageEarn:"",arbitrageIntroTitle:"",arbitrageIntroContent:"",arbitrageProducts:"",arbitrageTime:""
                                            2023-12-06 00:41:19 UTC1369INData Raw: b4 b9 22 2c 61 72 62 69 74 72 61 67 65 52 65 63 6f 72 64 48 6f 73 74 69 6e 67 3a 22 e6 89 98 e7 ae a1 e4 b8 ad 22 2c 61 72 62 69 74 72 61 67 65 52 65 63 6f 72 64 54 65 72 6d 69 6e 61 74 69 6f 6e 3a 22 e5 b7 b2 e7 bb 93 e6 9d 9f 22 2c 62 75 73 69 6e 65 73 73 54 69 74 6c 65 3a 22 e5 b8 82 e5 9c ba e7 bb 9f e8 ae a1 22 2c 62 75 73 69 6e 65 73 73 4d 61 72 6b 65 74 3a 22 e5 b8 82 e5 9c ba e6 83 85 e5 86 b5 22 2c 62 75 73 69 6e 65 73 73 56 6f 6c 75 6d 65 3a 22 32 34 e5 b0 8f e6 97 b6 e9 87 8f 22 2c 62 75 73 69 6e 65 73 73 54 72 61 6e 73 61 63 74 69 6f 6e 3a 22 32 34 e5 b0 8f e6 97 b6 e4 ba a4 e6 98 93 e9 a2 9d 22 2c 62 75 73 69 6e 65 73 73 55 70 3a 22 e6 b6 a8 22 2c 62 75 73 69 6e 65 73 73 44 6f 77 6e 3a 22 e8 b7 8c 22 2c 62 75 73 69 6e 65 73 73 45 6e 74 72 75
                                            Data Ascii: ",arbitrageRecordHosting:"",arbitrageRecordTermination:"",businessTitle:"",businessMarket:"",businessVolume:"24",businessTransaction:"24",businessUp:"",businessDown:"",businessEntru
                                            2023-12-06 00:41:19 UTC1369INData Raw: 22 45 54 48 2f 44 61 79 22 2c 6d 69 6e 69 6e 67 44 65 74 61 69 6c 54 42 3a 22 54 48 2f 73 22 2c 6d 69 6e 69 6e 67 44 65 74 61 69 6c 43 68 6f 6f 73 65 3a 22 e9 80 89 e6 8b a9 e6 88 91 e4 bb ac 22 2c 6d 69 6e 69 6e 67 44 65 74 61 69 6c 54 69 70 73 31 3a 22 e7 9f bf e6 9c ba e7 94 9f e4 ba a7 e6 94 b6 e7 9b 8a e6 af 8f e6 97 a5 e8 87 aa e5 8a a8 e7 bb 93 e7 ae 97 22 2c 6d 69 6e 69 6e 67 44 65 74 61 69 6c 54 69 70 73 32 3a 22 e6 88 91 e4 bb ac e7 9a 84 e6 9c ba e6 88 bf e5 88 86 e5 b8 83 e4 ba 8e e5 85 a8 e7 90 83 32 30 e4 b8 aa e5 9b bd e5 ae b6 e5 92 8c e5 9c b0 e5 8c ba 22 2c 6d 69 6e 69 6e 67 44 65 74 61 69 6c 54 69 70 73 33 3a 22 35 41 e7 ba a7 e6 9c ba e6 88 bf e7 a1 ae e4 bf 9d e7 9f bf e6 9c ba 32 34 2a 33 36 35 e5 a4 a9 e7 a8 b3 e5 ae 9a e8 bf 90 e8
                                            Data Ascii: "ETH/Day",miningDetailTB:"TH/s",miningDetailChoose:"",miningDetailTips1:"",miningDetailTips2:"20",miningDetailTips3:"5A24*365


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.649719172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:18 UTC547OUTGET /static/js/chunk-vendors.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:19 UTC737INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 39 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 64 2d 31 33 31 61 38 33 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:19 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:29 GMTVary: Accept-EncodingETag: W/"6306dc6d-131a83"Expires: Wed, 06 Dec
                                            2023-12-06 00:41:19 UTC632INData Raw: 37 63 64 31 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 34 36 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 22 36 64 38 62 22 29 2c 72 3d 69 2e 65 61 63 68 2c 61 3d 69 2e 63 72 65 61 74 65 48 61 73 68 4d 61 70 2c 6f 3d 6e 28 22 34 66 38 35 22 29 2c 73 3d 6e 28 22 33 33 30 31 22 29 2c 6c 3d 6f 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 22 73 65 72 69 65 73 2e 70 61 72 61 6c 6c 65 6c 22 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 3a 5b 22 70 61 72 61 6c 6c 65 6c 22 5d 2c 76 69 73 75 61 6c 43 6f 6c 6f 72 41 63 63 65 73 73 50 61 74 68
                                            Data Ascii: 7cd1(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-vendors"],{"0046":function(t,e,n){var i=n("6d8b"),r=i.each,a=i.createHashMap,o=n("4f85"),s=n("3301"),l=o.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath
                                            2023-12-06 00:41:19 UTC1369INData Raw: 63 74 69 76 65 4f 70 61 63 69 74 79 3a 31 2c 6c 69 6e 65 53 74 79 6c 65 3a 7b 77 69 64 74 68 3a 31 2c 6f 70 61 63 69 74 79 3a 2e 34 35 2c 74 79 70 65 3a 22 73 6f 6c 69 64 22 7d 2c 65 6d 70 68 61 73 69 73 3a 7b 6c 61 62 65 6c 3a 7b 73 68 6f 77 3a 21 31 7d 7d 2c 70 72 6f 67 72 65 73 73 69 76 65 3a 35 30 30 2c 73 6d 6f 6f 74 68 3a 21 31 2c 61 6e 69 6d 61 74 69 6f 6e 45 61 73 69 6e 67 3a 22 6c 69 6e 65 61 72 22 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 69 66 28 21 74 2e 65 6e 63 6f 64 65 44 65 66 69 6e 65 29 7b 76 61 72 20 6e 3d 65 2e 65 63 4d 6f 64 65 6c 2e 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 28 22 70 61 72 61 6c 6c 65 6c 22 2c 65 2e 67 65 74 28 22 70 61 72 61 6c 6c 65 6c 49 6e 64 65 78 22 29 29 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 2e
                                            Data Ascii: ctiveOpacity:1,lineStyle:{width:1,opacity:.45,type:"solid"},emphasis:{label:{show:!1}},progressive:500,smooth:!1,animationEasing:"linear"}});function c(t,e){if(!t.encodeDefine){var n=e.ecModel.getComponent("parallel",e.get("parallelIndex"));if(n){var i=t.
                                            2023-12-06 00:41:19 UTC1369INData Raw: 22 29 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 42 61 63 6b 67 72 6f 75 6e 64 28 74 29 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 47 72 6f 75 70 28 74 29 7d 2c 5f 65 6e 61 62 6c 65 48 6f 76 65 72 4c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 76 69 73 75 61 6c 4d 61 70 4d 6f 64 65 6c 3b 6e 2e 6f 70 74 69 6f 6e 2e 68 6f 76 65 72 4c 69 6e 6b 26 26 74 68 69 73 2e 61 70 69 2e 64 69 73 70 61 74 63 68 41 63 74 69 6f 6e 28 7b 74 79 70 65 3a 74 2c 62 61 74 63 68 3a 63 2e 6d 61 6b 65 48 69 67 68 44 6f 77 6e 42 61 74 63 68 28 6e 2e 66 69 6e 64 54 61 72 67 65 74 44 61 74 61 49 6e 64 69 63 65 73 28 65 29 2c 6e 29 7d 29 7d 74 2e 6f 6e 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 69 2e 62 69 6e
                                            Data Ascii: ")),this.renderBackground(t),this.positionGroup(t)},_enableHoverLink:function(t,e){function n(t){var n=this.visualMapModel;n.option.hoverLink&&this.api.dispatchAction({type:t,batch:c.makeHighDownBatch(n.findTargetDataIndices(e),n)})}t.on("mouseover",i.bin
                                            2023-12-06 00:41:19 UTC1369INData Raw: 2c 65 29 7b 72 5b 65 5d 3d 65 3d 3d 3d 61 7d 29 29 29 3a 72 5b 61 5d 3d 21 72 5b 61 5d 2c 74 68 69 73 2e 61 70 69 2e 64 69 73 70 61 74 63 68 41 63 74 69 6f 6e 28 7b 74 79 70 65 3a 22 73 65 6c 65 63 74 44 61 74 61 52 61 6e 67 65 22 2c 66 72 6f 6d 3a 74 68 69 73 2e 75 69 64 2c 76 69 73 75 61 6c 4d 61 70 49 64 3a 74 68 69 73 2e 76 69 73 75 61 6c 4d 61 70 4d 6f 64 65 6c 2e 69 64 2c 73 65 6c 65 63 74 65 64 3a 72 7d 29 7d 7d 29 2c 68 3d 75 3b 74 2e 65 78 70 6f 72 74 73 3d 68 7d 2c 22 30 30 37 64 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 22 33 65 62 61 22 29 3b 6e 28 22 63 62 38 66 22 29 2c 6e 28 22 61 39 36 62 22 29 2c 6e 28 22 34 32 66 36 22 29 2c 69 2e 72 65 67 69 73 74 65 72 41 63 74 69 6f 6e 28 7b 74 79 70 65 3a 22 73 68
                                            Data Ascii: ,e){r[e]=e===a}))):r[a]=!r[a],this.api.dispatchAction({type:"selectDataRange",from:this.uid,visualMapId:this.visualMapModel.id,selected:r})}}),h=u;t.exports=h},"007d":function(t,e,n){var i=n("3eba");n("cb8f"),n("a96b"),n("42f6"),i.registerAction({type:"sh
                                            2023-12-06 00:41:19 UTC1369INData Raw: 30 25 22 2c 73 6f 72 74 3a 22 64 65 73 63 65 6e 64 69 6e 67 22 2c 67 61 70 3a 30 2c 66 75 6e 6e 65 6c 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 6c 61 62 65 6c 3a 7b 73 68 6f 77 3a 21 30 2c 70 6f 73 69 74 69 6f 6e 3a 22 6f 75 74 65 72 22 7d 2c 6c 61 62 65 6c 4c 69 6e 65 3a 7b 73 68 6f 77 3a 21 30 2c 6c 65 6e 67 74 68 3a 32 30 2c 6c 69 6e 65 53 74 79 6c 65 3a 7b 77 69 64 74 68 3a 31 2c 74 79 70 65 3a 22 73 6f 6c 69 64 22 7d 7d 2c 69 74 65 6d 53 74 79 6c 65 3a 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 23 66 66 66 22 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 31 7d 2c 65 6d 70 68 61 73 69 73 3a 7b 6c 61 62 65 6c 3a 7b 73 68 6f 77 3a 21 30 7d 7d 7d 7d 29 2c 64 3d 68 3b 74 2e 65 78 70 6f 72 74 73 3d 64 7d 2c 22 30 30 64 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c
                                            Data Ascii: 0%",sort:"descending",gap:0,funnelAlign:"center",label:{show:!0,position:"outer"},labelLine:{show:!0,length:20,lineStyle:{width:1,type:"solid"}},itemStyle:{borderColor:"#fff",borderWidth:1},emphasis:{label:{show:!0}}}}),d=h;t.exports=d},"00d8":function(t,
                                            2023-12-06 00:41:19 UTC1369INData Raw: 72 65 67 69 6f 6e 73 2c 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 2e 63 6f 6e 74 61 69 6e 28 74 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 74 72 61 6e 73 66 6f 72 6d 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 67 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 28 29 2c 6f 3d 74 68 69 73 2e 5f 69 6e 76 65 72 74 4c 6f 6e 67 69 74 75 74 65 3b 61 3d 61 2e 63 6c 6f 6e 65 28 29 2c 6f 26 26 28 61 2e 79 3d 2d 61 2e 79 2d 61 2e 68 65 69 67 68 74 29 3b 76 61 72 20 73 3d 74 68 69 73 2e 5f 72 61 77 54 72 61 6e 73 66 6f 72 6d 61 62 6c 65 3b 69 66 28 73 2e 74 72 61 6e 73 66 6f 72 6d 3d 61 2e 63 61 6c 63 75 6c 61 74 65 54 72 61 6e 73 66 6f 72 6d 28 6e 65 77 20 72 28 74
                                            Data Ascii: regions,n=0;n<e.length;n++)if(e[n].contain(t))return!0;return!1},transformTo:function(t,e,n,i){var a=this.getBoundingRect(),o=this._invertLongitute;a=a.clone(),o&&(a.y=-a.y-a.height);var s=this._rawTransformable;if(s.transform=a.calculateTransform(new r(t
                                            2023-12-06 00:41:19 UTC1369INData Raw: 3d 3d 75 3f 67 5b 66 5b 63 5d 5d 3a 64 5b 33 5d 5d 2c 6f 2e 72 6f 74 61 74 69 6f 6e 3d 4d 61 74 68 2e 50 49 2f 32 2a 28 22 78 22 3d 3d 3d 75 3f 30 3a 31 29 3b 76 61 72 20 6d 3d 7b 74 6f 70 3a 2d 31 2c 62 6f 74 74 6f 6d 3a 31 2c 6c 65 66 74 3a 2d 31 2c 72 69 67 68 74 3a 31 7d 3b 6f 2e 6c 61 62 65 6c 44 69 72 65 63 74 69 6f 6e 3d 6f 2e 74 69 63 6b 44 69 72 65 63 74 69 6f 6e 3d 6f 2e 6e 61 6d 65 44 69 72 65 63 74 69 6f 6e 3d 6d 5b 6c 5d 2c 6f 2e 6c 61 62 65 6c 4f 66 66 73 65 74 3d 73 3f 67 5b 66 5b 6c 5d 5d 2d 67 5b 66 2e 6f 6e 5a 65 72 6f 5d 3a 30 2c 65 2e 67 65 74 28 22 61 78 69 73 54 69 63 6b 2e 69 6e 73 69 64 65 22 29 26 26 28 6f 2e 74 69 63 6b 44 69 72 65 63 74 69 6f 6e 3d 2d 6f 2e 74 69 63 6b 44 69 72 65 63 74 69 6f 6e 29 2c 69 2e 72 65 74 72 69 65 76
                                            Data Ascii: ==u?g[f[c]]:d[3]],o.rotation=Math.PI/2*("x"===u?0:1);var m={top:-1,bottom:1,left:-1,right:1};o.labelDirection=o.tickDirection=o.nameDirection=m[l],o.labelOffset=s?g[f[l]]-g[f.onZero]:0,e.get("axisTick.inside")&&(o.tickDirection=-o.tickDirection),i.retriev
                                            2023-12-06 00:41:19 UTC1369INData Raw: 65 66 61 75 6c 74 4f 70 74 69 6f 6e 3a 7b 73 65 72 69 65 73 4c 61 79 6f 75 74 42 79 3a 6c 2c 73 6f 75 72 63 65 48 65 61 64 65 72 3a 6e 75 6c 6c 2c 64 69 6d 65 6e 73 69 6f 6e 73 3a 6e 75 6c 6c 2c 73 6f 75 72 63 65 3a 6e 75 6c 6c 7d 2c 6f 70 74 69 6f 6e 55 70 64 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 28 74 68 69 73 29 7d 7d 29 2c 72 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 22 64 61 74 61 73 65 74 22 7d 29 7d 2c 22 30 33 36 36 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 22 31 63 30 62 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 69 28 74 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 3b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 30 3a 72 65 74
                                            Data Ascii: efaultOption:{seriesLayoutBy:l,sourceHeader:null,dimensions:null,source:null},optionUpdated:function(){o(this)}}),r.extend({type:"dataset"})},"0366":function(t,e,n){var i=n("1c0b");t.exports=function(t,e,n){if(i(t),void 0===e)return t;switch(n){case 0:ret
                                            2023-12-06 00:41:19 UTC1369INData Raw: 29 7b 76 61 72 20 6f 3d 30 2c 73 3d 30 2c 6c 3d 31 3b 69 66 28 61 28 74 2c 65 5b 6e 2b 72 5d 29 3c 30 29 7b 73 3d 72 2b 31 3b 77 68 69 6c 65 28 6c 3c 73 26 26 61 28 74 2c 65 5b 6e 2b 72 2d 6c 5d 29 3c 30 29 6f 3d 6c 2c 6c 3d 31 2b 28 6c 3c 3c 31 29 2c 6c 3c 3d 30 26 26 28 6c 3d 73 29 3b 6c 3e 73 26 26 28 6c 3d 73 29 3b 76 61 72 20 63 3d 6f 3b 6f 3d 72 2d 6c 2c 6c 3d 72 2d 63 7d 65 6c 73 65 7b 73 3d 69 2d 72 3b 77 68 69 6c 65 28 6c 3c 73 26 26 61 28 74 2c 65 5b 6e 2b 72 2b 6c 5d 29 3e 3d 30 29 6f 3d 6c 2c 6c 3d 31 2b 28 6c 3c 3c 31 29 2c 6c 3c 3d 30 26 26 28 6c 3d 73 29 3b 6c 3e 73 26 26 28 6c 3d 73 29 2c 6f 2b 3d 72 2c 6c 2b 3d 72 7d 6f 2b 2b 3b 77 68 69 6c 65 28 6f 3c 6c 29 7b 76 61 72 20 75 3d 6f 2b 28 6c 2d 6f 3e 3e 3e 31 29 3b 61 28 74 2c 65 5b 6e 2b
                                            Data Ascii: ){var o=0,s=0,l=1;if(a(t,e[n+r])<0){s=r+1;while(l<s&&a(t,e[n+r-l])<0)o=l,l=1+(l<<1),l<=0&&(l=s);l>s&&(l=s);var c=o;o=r-l,l=r-c}else{s=i-r;while(l<s&&a(t,e[n+r+l])>=0)o=l,l=1+(l<<1),l<=0&&(l=s);l>s&&(l=s),o+=r,l+=r}o++;while(o<l){var u=o+(l-o>>>1);a(t,e[n+


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.649721172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:18 UTC698OUTGET /static/js/chunk-095669ea.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:19 UTC729INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 37 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 62 2d 31 34 38 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:19 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:27 GMTVary: Accept-EncodingETag: W/"6306dc6b-1481"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:19 UTC640INData Raw: 31 34 38 31 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 30 39 35 36 36 39 65 61 22 5d 2c 7b 22 32 62 30 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 73 2c 69 29 7b 7d 2c 37 37 33 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 73 2c 69 29 7b 74 2e 65 78 70 6f 72 74 73 3d 69 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 6d 65 6e 75 5f 33 2e 63 39 39 62 31 30 30 38 2e 73 76 67 22 7d 2c 22 38 65 66 31 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 73 2c 69 29 7b 74 2e 65 78 70 6f 72 74 73 3d 69 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 65 72 72 6f 72 2e 66 36 38 64 37 32 30 63 2e 73 76 67
                                            Data Ascii: 1481(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-095669ea"],{"2b02":function(t,s,i){},7738:function(t,s,i){t.exports=i.p+"static/img/icon_menu_3.c99b1008.svg"},"8ef1":function(t,s,i){t.exports=i.p+"static/img/icon_error.f68d720c.svg
                                            2023-12-06 00:41:19 UTC1369INData Raw: 63 2d 33 35 33 46 35 32 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 6d 69 6e 69 6e 67 4f 72 64 65 72 22 29 29 2b 22 20 22 29 5d 29 5d 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 6f 5f 64 65 74 61 69 6c 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 64 65 74 61 69 6c 5f 63 6f 6e 74 65 6e 74 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 6f 5f 74 69 74 6c 65 20 66 63 2d 33 35 33 46 35 32 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 6f 5f 63 79 63 6c 65 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 61 28 22 69 6d 67 22
                                            Data Ascii: c-353F52 ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("miningOrder"))+" ")])]),a("div",{staticClass:"pro_detail"},[a("div",{staticClass:"detail_content"},[a("div",{staticClass:"pro_title fc-353F52"},[a("div",{staticClass:"pro_cycle ff_NunitoSemiBold"},[a("img"
                                            2023-12-06 00:41:19 UTC1369INData Raw: 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 6e 61 6d 65 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 6d 69 6e 69 6e 67 4f 72 64 65 72 54 6f 74 61 6c 22 29 29 2b 22 20 22 29 5d 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 76 61 6c 75 65 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 6f 72 64 65 72 44 61 74 61 2e 6f 75 74 70 75 74 29 2b 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 63 6f 69 6e 53 79 6d 62 6f 6c 22 29 29 2b 22 20 22 29 5d 29 5d 29 5d 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 65 63 74 69 6f 6e 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 65 63 74 69 6f 6e 5f 69 74 65 6d 22 7d 2c 5b
                                            Data Ascii: {staticClass:"item_name"},[t._v(" "+t._s(t.$t("miningOrderTotal"))+" ")]),a("div",{staticClass:"item_value"},[t._v(" "+t._s(t.orderData.output)+" "+t._s(t.$t("coinSymbol"))+" ")])])]),a("div",{staticClass:"section"},[a("div",{staticClass:"section_item"},[
                                            2023-12-06 00:41:19 UTC1369INData Raw: 2e 5f 73 28 74 2e 24 74 28 22 61 72 62 69 74 72 61 67 65 54 69 6d 65 22 29 29 29 5d 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 68 5f 69 74 65 6d 22 7d 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 74 2e 24 74 28 22 61 72 62 69 74 72 61 67 65 41 6d 6f 75 6e 74 22 29 29 29 5d 29 5d 29 2c 74 2e 6c 69 73 74 44 61 74 61 26 26 74 2e 6c 69 73 74 44 61 74 61 2e 6c 65 6e 67 74 68 3f 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 64 5f 63 6f 6e 74 65 6e 74 22 7d 2c 74 2e 5f 6c 28 74 2e 6c 69 73 74 44 61 74 61 2c 28 66 75 6e 63 74 69 6f 6e 28 73 2c 69 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 6b 65 79 3a 69 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 64 5f 69 74 65 6d 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73
                                            Data Ascii: ._s(t.$t("arbitrageTime")))]),a("div",{staticClass:"th_item"},[t._v(t._s(t.$t("arbitrageAmount")))])]),t.listData&&t.listData.length?a("div",{staticClass:"td_content"},t._l(t.listData,(function(s,i){return a("div",{key:i,staticClass:"td_item"},[a("div",{s
                                            2023-12-06 00:41:19 UTC510INData Raw: 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 2c 69 2e 64 28 73 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 29 29 2c 69 2e 64 28 73 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 29 3b 76 61 72 20 61 3d 69 28 22 63 31 66 62 22 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 5b 22 61 22 5d 29 28 22 2f 67 65 74 41 6c 6c 4c 74 63 50 72 6f 64 22 2c 74 29 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 5b 22 61 22 5d 29 28 22 2f 67 65 74 4c 74 63 44 61 74 61 22 2c 74 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 5b 22 61 22 5d
                                            Data Ascii: ",(function(){return o})),i.d(s,"f",(function(){return d})),i.d(s,"a",(function(){return _}));var a=i("c1fb"),e=function(t){return Object(a["a"])("/getAllLtcProd",t)},n=function(t){return Object(a["a"])("/getLtcData",t)},c=function(t){return Object(a["a"]
                                            2023-12-06 00:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.64972352.204.233.2524435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:18 UTC526OUTGET /js/widget.js HTTP/1.1
                                            Host: wchat.freshchat.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:19 UTC848INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 37 34 34 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 73 65 72 76 65 72 3a 20 66 77 65 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 32 39 3a 30 31 20 47 4d 54 0d 0a 78 2d 78 73 73 2d 70 72 6f 74 65 63 74 69 6f 6e 3a 20 31 3b 20 6d 6f 64 65 3d 62 6c 6f 63 6b 0d 0a 73 74 72 69 63 74 2d 74 72 61 6e 73 70 6f 72 74 2d 73 65 63 75 72 69 74 79 3a 20 6d 61
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:19 GMTContent-Type: application/javascriptContent-Length: 67442Connection: closeserver: fwelast-modified: Tue, 28 Nov 2023 06:29:01 GMTx-xss-protection: 1; mode=blockstrict-transport-security: ma
                                            2023-12-06 00:41:19 UTC15536INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 31 36 34 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 63 6f 6e 66 69 67 3d 7b 74 79 70 65 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 63 64 6e 3a 7b 65 6e 61 62 6c 65 64 3a 7b 66 6f 72 41 73 73 65 74 73 3a 21 31 2c 66 6f 72 41 70 69 3a 21 31 7d 2c 61 73 73 65 74 73 3a 22 61 73 73 65 74 73 63 64 6e 2d 22 2c 61 70 69 3a 22 61 70 69 63 64 6e 2d 22 2c 64 6f 6d 61 69 6e 3a 7b 70 72 6f 64 75 63 74 69 6f 6e 3a 22 77 63 68 61 74 2e 66 72 65 73 68 63 68 61 74 2e 63 6f 6d 22 7d 2c 73 75 62 44 6f 6d 61 69 6e 3a 22 22 2c 70 72 6f 74 6f 63 6f 6c 3a 7b 70 72 6f 64 75 63 74 69 6f 6e 3a 22 68 74 74 70 73 3a 2f 2f 22 7d 7d 7d 7d 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 29 7b 76 61 72 20 6f
                                            Data Ascii: !function(){var e={16432:function(e,t){t.config={type:"production",cdn:{enabled:{forAssets:!1,forApi:!1},assets:"assetscdn-",api:"apicdn-",domain:{production:"wchat.freshchat.com"},subDomain:"",protocol:{production:"https://"}}}}},t={};function n(i){var o
                                            2023-12-06 00:41:19 UTC1533INData Raw: 72 6e 20 6f 7d 2c 6c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 3d 65 7d 2c 67 65 74 53 6f 75 72 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 73 65 74 53 6f 75 72 63 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 3d 65 7d 2c 67 65 74 48 6f 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 2c 67 65 74 48 6f 73 74 4f 72 69 67 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 67 65 74 4c 6f 67 6f 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 3d 65 2e 68 6f 73 74 2c 6e 3d 65 2e 68 6f 73 74 4f 72 69 67 69 6e 2c 69 3d 65 2e 61 70 70 4c 6f 67 6f 50 61 74 68 2c 61 3d 65 2e 6c 6f 63 61 6c 65 2c 72 3d
                                            Data Ascii: rn o},loaded:function(e){o=e},getSource:function(){return s},setSource:function(e){s=e},getHost:function(){return t},getHostOrigin:function(){return n},getLogoPath:function(){return i},init:function(e){t=e.host,n=e.hostOrigin,i=e.appLogoPath,a=e.locale,r=
                                            2023-12-06 00:41:19 UTC16384INData Raw: 72 29 2c 64 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 6d 61 67 65 2d 63 65 6c 6c 22 2c 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 2c 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 6d 61 67 65 2d 77 72 61 70 70 65 72 22 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 2c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 21 31 29 3a 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6b 65 79 64 6f 77 6e 22 2c 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 21 31 29 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 64
                                            Data Ascii: r),d.className="image-cell",s.appendChild(d),s.className="image-wrapper",a.appendChild(s),o.appendChild(a),window.addEventListener?window.addEventListener("keydown",t.bind(this),!1):window.attachEvent("keydown",t.bind(this),!1)},destroy:function(){var n=d
                                            2023-12-06 00:41:19 UTC16384INData Raw: 2c 51 3d 30 3b 51 3c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 3b 51 2b 2b 29 58 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6c 65 61 72 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 22 3a 45 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 61 63 74 69 6f 6e 3a 22 63 6c 65 61 72 3a 73 75 62 73 63 72 69 70 74 69 6f 6e 22 2c 6f 70 65 6e 57 69 6e 64 6f 77 3a 21 31 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 6e 72 65 61 64 5f 63 6f 75 6e 74 5f 6e 6f 74 69 66 79 22 3a 78 2e 70 75 62 6c 69 73 68 28 22 75 6e 72 65 61 64 43 6f 75 6e 74 3a 6e 6f 74 69 66 79 22 2c 64 2e 64 61 74 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 65 73 73 61 67 65 5f 66 72 6f 6d 5f 61 67 65 6e 74 22 3a 78 2e 70 75 62 6c 69 73 68 28 22 6d 65 73 73 61 67 65 3a 72 65 63 65
                                            Data Ascii: ,Q=0;Q<d.unreadMessages.length;Q++)X(Q);break;case"clear_subscription":E.postMessage({action:"clear:subscription",openWindow:!1});break;case"unread_count_notify":x.publish("unreadCount:notify",d.data);break;case"message_from_agent":x.publish("message:rece
                                            2023-12-06 00:41:19 UTC6484INData Raw: 79 3d 22 6e 6f 6e 65 22 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 72 29 2e 72 65 6d 6f 76 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6d 6f 76 65 4c 6f 61 64 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 73 68 61 64 6f 77 52 6f 6f 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 66 72 65 73 68 64 65 73 6b 5f 6d 65 73 73 61 67 69 6e 67 20 23 6c 6f 61 64 69 6e 67 22 29 2c 69 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 73 68 61 64 6f 77 52 6f 6f 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23
                                            Data Ascii: y="none",document.querySelector(r).remove()}},{key:"removeLoading",value:function(){var e,t,n=null===(e=this.shadowRoot)||void 0===e?void 0:e.querySelector(".freshdesk_messaging #loading"),i=null===(t=this.shadowRoot)||void 0===t?void 0:t.querySelector("#
                                            2023-12-06 00:41:19 UTC11121INData Raw: 61 75 6e 63 68 65 72 54 65 78 74 43 6f 6c 6f 72 3f 73 65 3a 72 65 2c 68 6f 73 74 3a 6e 75 6c 6c 3d 3d 3d 28 46 3d 74 68 69 73 2e 70 61 79 6c 6f 61 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 46 3f 76 6f 69 64 20 30 3a 46 2e 68 6f 73 74 7d 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 46 72 65 73 68 43 68 61 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 74 68 69 73 2e 69 73 57 69 64 67 65 74 42 65 69 6e 67 4c 6f 61 64 65 64 3d 21 30 2c 74 68 69 73 2e 6c 6f 61 64 46 72 65 73 68 43 68 61 74 43 42 28 65 29 2c 65 26 26 28 74 68 69 73 2e 73 65 6e 64 43 6f 6e 66 69 67
                                            Data Ascii: auncherTextColor?se:re,host:null===(F=this.payload)||void 0===F?void 0:F.host}}},{key:"loadFreshChat",value:function(){var e=!(arguments.length>0&&void 0!==arguments[0])||arguments[0];this.isWidgetBeingLoaded=!0,this.loadFreshChatCB(e),e&&(this.sendConfig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.649724172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:19 UTC698OUTGET /static/js/chunk-0cc4dadc.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:19 UTC735INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 37 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 31 2d 33 66 62 32 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:19 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:17 GMTVary: Accept-EncodingETag: W/"6306dc61-3fb2"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:19 UTC634INData Raw: 33 66 62 32 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 30 63 63 34 64 61 64 63 22 5d 2c 7b 31 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 69 28 22 61 36 39 31 22 29 2c 72 3d 69 28 22 31 64 38 30 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 22 22 2e 72 65 70 65 61 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 53 74 72 69 6e 67 28 72 28 74 68 69 73 29 29 2c 69 3d 22 22 2c 73 3d 6e 28 74 29 3b 69 66 28 73 3c 30 7c 7c 73 3d 3d 31 2f 30 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 57 72 6f 6e 67 20 6e 75 6d
                                            Data Ascii: 3fb2(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-0cc4dadc"],{1148:function(t,e,i){"use strict";var n=i("a691"),r=i("1d80");t.exports="".repeat||function(t){var e=String(r(this)),i="",s=n(t);if(s<0||s==1/0)throw RangeError("Wrong num
                                            2023-12-06 00:41:19 UTC1369INData Raw: 3d 22 74 65 73 74 22 2e 73 70 6c 69 74 28 2f 28 3f 3a 29 2f 2c 2d 31 29 2e 6c 65 6e 67 74 68 7c 7c 32 21 3d 22 61 62 22 2e 73 70 6c 69 74 28 2f 28 3f 3a 61 62 29 2a 2f 29 2e 6c 65 6e 67 74 68 7c 7c 34 21 3d 22 2e 22 2e 73 70 6c 69 74 28 2f 28 2e 3f 29 28 2e 3f 29 2f 29 2e 6c 65 6e 67 74 68 7c 7c 22 2e 22 2e 73 70 6c 69 74 28 2f 28 29 28 29 2f 29 2e 6c 65 6e 67 74 68 3e 31 7c 7c 22 22 2e 73 70 6c 69 74 28 2f 2e 3f 2f 29 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 6e 3d 53 74 72 69 6e 67 28 61 28 74 68 69 73 29 29 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 70 3a 69 3e 3e 3e 30 3b 69 66 28 30 3d 3d 3d 73 29 72 65 74 75 72 6e 5b 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 72 65 74 75 72 6e 5b 6e 5d 3b 69 66 28 21 72 28 74
                                            Data Ascii: ="test".split(/(?:)/,-1).length||2!="ab".split(/(?:ab)*/).length||4!=".".split(/(.?)(.?)/).length||".".split(/()()/).length>1||"".split(/.?/).length?function(t,i){var n=String(a(this)),s=void 0===i?p:i>>>0;if(0===s)return[];if(void 0===t)return[n];if(!r(t
                                            2023-12-06 00:41:19 UTC1369INData Raw: 64 2e 73 6c 69 63 65 28 78 2c 45 29 29 2c 49 2e 6c 65 6e 67 74 68 3d 3d 3d 43 29 72 65 74 75 72 6e 20 49 3b 66 6f 72 28 76 61 72 20 24 3d 31 3b 24 3c 3d 4e 2e 6c 65 6e 67 74 68 2d 31 3b 24 2b 2b 29 69 66 28 49 2e 70 75 73 68 28 4e 5b 24 5d 29 2c 49 2e 6c 65 6e 67 74 68 3d 3d 3d 43 29 72 65 74 75 72 6e 20 49 3b 45 3d 78 3d 79 7d 7d 72 65 74 75 72 6e 20 49 2e 70 75 73 68 28 64 2e 73 6c 69 63 65 28 78 29 29 2c 49 7d 5d 7d 29 2c 21 67 29 7d 2c 22 31 34 63 33 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3d 69 28 22 63 36 62 36 22 29 2c 72 3d 69 28 22 39 32 36 33 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 2e 65 78 65 63 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70
                                            Data Ascii: d.slice(x,E)),I.length===C)return I;for(var $=1;$<=N.length-1;$++)if(I.push(N[$]),I.length===C)return I;E=x=y}}return I.push(d.slice(x)),I}]}),!g)},"14c3":function(t,e,i){var n=i("c6b6"),r=i("9263");t.exports=function(t,e){var i=t.exec;if("function"===typ
                                            2023-12-06 00:41:19 UTC1369INData Raw: 63 36 62 36 22 29 2c 73 3d 69 28 22 62 36 32 32 22 29 2c 61 3d 73 28 22 6d 61 74 63 68 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 28 74 29 26 26 28 76 6f 69 64 20 30 21 3d 3d 28 65 3d 74 5b 61 5d 29 3f 21 21 65 3a 22 52 65 67 45 78 70 22 3d 3d 72 28 74 29 29 7d 7d 2c 35 38 39 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 22 5c 74 5c 6e 5c 76 5c 66 5c 72 20 c2 a0 e1 9a 80 e2 80 80 e2 80 81 e2 80 82 e2 80 83 e2 80 84 e2 80 85 e2 80 86 e2 80 87 e2 80 88 e2 80 89 e2 80 8a e2 80 af e2 81 9f e3 80 80 5c 75 32 30 32 38 5c 75 32 30 32 39 5c 75 66 65 66 66 22 7d 2c 22 35 38 61 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3d 69 28 22
                                            Data Ascii: c6b6"),s=i("b622"),a=s("match");t.exports=function(t){var e;return n(t)&&(void 0!==(e=t[a])?!!e:"RegExp"==r(t))}},5899:function(t,e){t.exports="\t\n\v\f\r \u2028\u2029\ufeff"},"58a8":function(t,e,i){var n=i("
                                            2023-12-06 00:41:19 UTC1369INData Raw: 22 29 2c 30 21 3d 3d 74 2e 6c 61 73 74 49 6e 64 65 78 7c 7c 30 21 3d 3d 65 2e 6c 61 73 74 49 6e 64 65 78 7d 28 29 2c 75 3d 72 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 59 7c 7c 72 2e 42 52 4f 4b 45 4e 5f 43 41 52 45 54 2c 6c 3d 76 6f 69 64 20 30 21 3d 3d 2f 28 29 3f 3f 2f 2e 65 78 65 63 28 22 22 29 5b 31 5d 2c 66 3d 6f 7c 7c 6c 7c 7c 75 3b 66 26 26 28 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 2c 72 2c 63 2c 66 3d 74 68 69 73 2c 64 3d 75 26 26 66 2e 73 74 69 63 6b 79 2c 76 3d 6e 2e 63 61 6c 6c 28 66 29 2c 5f 3d 66 2e 73 6f 75 72 63 65 2c 70 3d 30 2c 67 3d 74 3b 72 65 74 75 72 6e 20 64 26 26 28 76 3d 76 2e 72 65 70 6c 61 63 65 28 22 79 22 2c 22 22 29 2c 2d 31 3d 3d 3d 76 2e 69 6e 64 65 78 4f 66 28 22 67 22 29 26 26 28 76 2b 3d 22 67 22 29
                                            Data Ascii: "),0!==t.lastIndex||0!==e.lastIndex}(),u=r.UNSUPPORTED_Y||r.BROKEN_CARET,l=void 0!==/()??/.exec("")[1],f=o||l||u;f&&(c=function(t){var e,i,r,c,f=this,d=u&&f.sticky,v=n.call(f),_=f.source,p=0,g=t;return d&&(v=v.replace("y",""),-1===v.indexOf("g")&&(v+="g")
                                            2023-12-06 00:41:19 UTC1369INData Raw: 6f 74 6f 74 79 70 65 2c 43 3d 6f 28 64 28 62 29 29 3d 3d 68 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 2c 6e 2c 72 2c 73 2c 61 2c 63 2c 6f 2c 75 3d 6c 28 74 2c 21 31 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 26 26 75 2e 6c 65 6e 67 74 68 3e 32 29 69 66 28 75 3d 67 28 75 29 2c 65 3d 75 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2c 34 33 3d 3d 3d 65 7c 7c 34 35 3d 3d 3d 65 29 7b 69 66 28 69 3d 75 2e 63 68 61 72 43 6f 64 65 41 74 28 32 29 2c 38 38 3d 3d 3d 69 7c 7c 31 32 30 3d 3d 3d 69 29 72 65 74 75 72 6e 20 4e 61 4e 7d 65 6c 73 65 20 69 66 28 34 38 3d 3d 3d 65 29 7b 73 77 69 74 63 68 28 75 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 29 7b 63 61 73 65 20 36 36 3a 63 61 73 65 20 39 38 3a 6e 3d 32 2c 72 3d 34 39
                                            Data Ascii: ototype,C=o(d(b))==h,x=function(t){var e,i,n,r,s,a,c,o,u=l(t,!1);if("string"==typeof u&&u.length>2)if(u=g(u),e=u.charCodeAt(0),43===e||45===e){if(i=u.charCodeAt(2),88===i||120===i)return NaN}else if(48===e){switch(u.charCodeAt(1)){case 66:case 98:n=2,r=49
                                            2023-12-06 00:41:19 UTC1369INData Raw: 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 68 65 61 64 65 72 22 7d 2c 5b 6e 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 62 61 63 6b 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 69 28 22 65 35 66 63 22 29 7d 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 24 72 6f 75 74 65 72 2e 67 6f 28 2d 31 29 7d 7d 7d 29 2c 6e 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 66 73 2d 33 36 20 66 63 2d 33 35 33 46 35 32 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 61 72 62
                                            Data Ascii: div",{staticClass:"arbitrage_product"},[n("div",{staticClass:"header"},[n("img",{staticClass:"back",attrs:{src:i("e5fc")},on:{click:function(e){return t.$router.go(-1)}}}),n("span",{staticClass:"fs-36 fc-353F52 ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("arb
                                            2023-12-06 00:41:19 UTC1369INData Raw: 28 74 2e 24 74 28 22 61 72 62 69 74 72 61 67 65 43 6f 69 6e 73 22 29 29 2b 22 20 22 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 79 70 65 73 5f 61 63 74 69 6f 6e 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 79 70 65 73 22 7d 2c 74 2e 5f 6c 28 74 2e 6f 72 64 65 72 49 6e 66 6f 2e 70 69 63 55 72 6c 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 28 22 69 6d 67 22 2c 7b 6b 65 79 3a 65 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 63 6f 69 6e 5f 69 63 6f 6e 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 74 7d 7d 29 7d 29 29 2c 30 29 5d 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 72 65 63 6f 72 64 5f 69 6e 66 6f 22 2c 63 6c 61 73 73 3a 7b 65
                                            Data Ascii: (t.$t("arbitrageCoins"))+" ")]),n("div",{staticClass:"types_action"},[n("div",{staticClass:"types"},t._l(t.orderInfo.picUrls,(function(t,e){return n("img",{key:e,staticClass:"coin_icon",attrs:{src:t}})})),0)])]),n("div",{staticClass:"record_info",class:{e
                                            2023-12-06 00:41:19 UTC1369INData Raw: 73 73 3a 22 69 74 65 6d 5f 76 61 6c 75 65 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 6f 72 64 65 72 49 6e 66 6f 2e 6d 6f 6e 65 79 29 2b 22 20 22 29 5d 29 5d 29 5d 29 5d 29 2c 31 3d 3d 74 2e 74 79 70 65 3f 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 75 62 6d 69 74 20 66 66 5f 4e 75 6e 69 74 6f 42 6f 6c 64 22 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 74 2e 68 61 6e 64 6c 65 53 75 62 6d 69 74 7d 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 61 72 62 69 74 72 61 67 65 45 61 72 6c 79 45 78 69 74 22 29 29 2b 22 20 22 29 5d 29 3a 74 2e 5f 65 28 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6f 72 64 65 72 5f 69 6e 66 6f 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63
                                            Data Ascii: ss:"item_value"},[t._v(" "+t._s(t.orderInfo.money)+" ")])])])]),1==t.type?n("div",{staticClass:"submit ff_NunitoBold",on:{click:t.handleSubmit}},[t._v(" "+t._s(t.$t("arbitrageEarlyExit"))+" ")]):t._e()]),n("div",{staticClass:"order_info"},[n("div",{static


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.649725172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:19 UTC698OUTGET /static/js/chunk-10311cbd.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:20 UTC732INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 36 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 61 2d 35 30 32 62 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:20 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:26 GMTVary: Accept-EncodingETag: W/"6306dc6a-502b"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:20 UTC637INData Raw: 35 30 32 62 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 31 30 33 31 31 63 62 64 22 5d 2c 7b 31 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 69 28 22 61 36 39 31 22 29 2c 72 3d 69 28 22 31 64 38 30 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 22 22 2e 72 65 70 65 61 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 53 74 72 69 6e 67 28 72 28 74 68 69 73 29 29 2c 69 3d 22 22 2c 73 3d 6e 28 74 29 3b 69 66 28 73 3c 30 7c 7c 73 3d 3d 31 2f 30 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 57 72 6f 6e 67 20 6e 75 6d
                                            Data Ascii: 502b(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-10311cbd"],{1148:function(t,e,i){"use strict";var n=i("a691"),r=i("1d80");t.exports="".repeat||function(t){var e=String(r(this)),i="",s=n(t);if(s<0||s==1/0)throw RangeError("Wrong num
                                            2023-12-06 00:41:20 UTC1369INData Raw: 65 73 74 22 2e 73 70 6c 69 74 28 2f 28 3f 3a 29 2f 2c 2d 31 29 2e 6c 65 6e 67 74 68 7c 7c 32 21 3d 22 61 62 22 2e 73 70 6c 69 74 28 2f 28 3f 3a 61 62 29 2a 2f 29 2e 6c 65 6e 67 74 68 7c 7c 34 21 3d 22 2e 22 2e 73 70 6c 69 74 28 2f 28 2e 3f 29 28 2e 3f 29 2f 29 2e 6c 65 6e 67 74 68 7c 7c 22 2e 22 2e 73 70 6c 69 74 28 2f 28 29 28 29 2f 29 2e 6c 65 6e 67 74 68 3e 31 7c 7c 22 22 2e 73 70 6c 69 74 28 2f 2e 3f 2f 29 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 6e 3d 53 74 72 69 6e 67 28 61 28 74 68 69 73 29 29 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 3a 69 3e 3e 3e 30 3b 69 66 28 30 3d 3d 3d 73 29 72 65 74 75 72 6e 5b 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 72 65 74 75 72 6e 5b 6e 5d 3b 69 66 28 21 72 28 74 29 29 72
                                            Data Ascii: est".split(/(?:)/,-1).length||2!="ab".split(/(?:ab)*/).length||4!=".".split(/(.?)(.?)/).length||".".split(/()()/).length>1||"".split(/.?/).length?function(t,i){var n=String(a(this)),s=void 0===i?v:i>>>0;if(0===s)return[];if(void 0===t)return[n];if(!r(t))r
                                            2023-12-06 00:41:20 UTC1369INData Raw: 6c 69 63 65 28 43 2c 5f 29 29 2c 4e 2e 6c 65 6e 67 74 68 3d 3d 3d 41 29 72 65 74 75 72 6e 20 4e 3b 66 6f 72 28 76 61 72 20 42 3d 31 3b 42 3c 3d 49 2e 6c 65 6e 67 74 68 2d 31 3b 42 2b 2b 29 69 66 28 4e 2e 70 75 73 68 28 49 5b 42 5d 29 2c 4e 2e 6c 65 6e 67 74 68 3d 3d 3d 41 29 72 65 74 75 72 6e 20 4e 3b 5f 3d 43 3d 45 7d 7d 72 65 74 75 72 6e 20 4e 2e 70 75 73 68 28 64 2e 73 6c 69 63 65 28 43 29 29 2c 4e 7d 5d 7d 29 2c 21 68 29 7d 2c 22 31 34 63 33 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3d 69 28 22 63 36 62 36 22 29 2c 72 3d 69 28 22 39 32 36 33 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 2e 65 78 65 63 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66
                                            Data Ascii: lice(C,_)),N.length===A)return N;for(var B=1;B<=I.length-1;B++)if(N.push(I[B]),N.length===A)return N;_=C=E}}return N.push(d.slice(C)),N}]}),!h)},"14c3":function(t,e,i){var n=i("c6b6"),r=i("9263");t.exports=function(t,e){var i=t.exec;if("function"===typeof
                                            2023-12-06 00:41:20 UTC1369INData Raw: 63 36 62 36 22 29 2c 73 3d 69 28 22 62 36 32 32 22 29 2c 61 3d 73 28 22 6d 61 74 63 68 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 28 74 29 26 26 28 76 6f 69 64 20 30 21 3d 3d 28 65 3d 74 5b 61 5d 29 3f 21 21 65 3a 22 52 65 67 45 78 70 22 3d 3d 72 28 74 29 29 7d 7d 2c 35 38 39 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 22 5c 74 5c 6e 5c 76 5c 66 5c 72 20 c2 a0 e1 9a 80 e2 80 80 e2 80 81 e2 80 82 e2 80 83 e2 80 84 e2 80 85 e2 80 86 e2 80 87 e2 80 88 e2 80 89 e2 80 8a e2 80 af e2 81 9f e3 80 80 5c 75 32 30 32 38 5c 75 32 30 32 39 5c 75 66 65 66 66 22 7d 2c 22 35 38 61 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3d 69 28 22
                                            Data Ascii: c6b6"),s=i("b622"),a=s("match");t.exports=function(t){var e;return n(t)&&(void 0!==(e=t[a])?!!e:"RegExp"==r(t))}},5899:function(t,e){t.exports="\t\n\v\f\r \u2028\u2029\ufeff"},"58a8":function(t,e,i){var n=i("
                                            2023-12-06 00:41:20 UTC1369INData Raw: 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 63 6f 6e 5f 73 61 76 65 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 69 28 22 61 32 65 35 22 29 7d 7d 29 2c 6e 28 22 73 70 61 6e 22 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 74 2e 70 72 6f 44 61 74 61 2e 74 69 74 6c 65 29 29 5d 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 66 73 2d 34 38 20 66 66 5f 4e 75 6e 69 74 6f 42 6f 6c 64 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 70 72 6f 44 61 74 61 2e 70 65 72 69 6f 64 29 2b 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 64 61 79 22 29 29 2b 22 20 22 29 5d 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 76 61 6c 75 65 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63
                                            Data Ascii: img",{staticClass:"icon_save",attrs:{src:i("a2e5")}}),n("span",[t._v(t._s(t.proData.title))])]),n("div",{staticClass:"fs-48 ff_NunitoBold"},[t._v(" "+t._s(t.proData.period)+" "+t._s(t.$t("day"))+" ")])]),n("div",{staticClass:"item_value"},[n("div",{static
                                            2023-12-06 00:41:20 UTC1369INData Raw: 69 6e 70 75 74 22 2c 7b 64 69 72 65 63 74 69 76 65 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 6f 64 65 6c 22 2c 72 61 77 4e 61 6d 65 3a 22 76 2d 6d 6f 64 65 6c 22 2c 76 61 6c 75 65 3a 74 2e 61 6d 6f 75 6e 74 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 61 6d 6f 75 6e 74 22 7d 5d 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 61 6d 6f 75 6e 74 5f 69 6e 70 75 74 22 2c 61 74 74 72 73 3a 7b 74 79 70 65 3a 22 74 65 78 74 22 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 74 2e 24 74 28 22 61 72 62 69 74 72 61 67 65 41 6d 6f 75 6e 74 22 29 2c 72 65 61 64 6f 6e 6c 79 3a 22 22 7d 2c 64 6f 6d 50 72 6f 70 73 3a 7b 76 61 6c 75 65 3a 74 2e 61 6d 6f 75 6e 74 7d 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 73 68 6f 77 4b 65 79 62 6f 61 72 64 3d 21 30 7d 2c 69 6e 70 75
                                            Data Ascii: input",{directives:[{name:"model",rawName:"v-model",value:t.amount,expression:"amount"}],staticClass:"amount_input",attrs:{type:"text",placeholder:t.$t("arbitrageAmount"),readonly:""},domProps:{value:t.amount},on:{click:function(e){t.showKeyboard=!0},inpu
                                            2023-12-06 00:41:20 UTC1369INData Raw: 73 3a 22 65 6e 73 75 72 65 5f 70 6f 70 75 70 22 2c 61 74 74 72 73 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 63 65 6e 74 65 72 22 7d 2c 6d 6f 64 65 6c 3a 7b 76 61 6c 75 65 3a 74 2e 73 68 6f 77 45 6e 73 75 72 65 50 6f 70 75 70 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 73 68 6f 77 45 6e 73 75 72 65 50 6f 70 75 70 3d 65 7d 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 73 68 6f 77 45 6e 73 75 72 65 50 6f 70 75 70 22 7d 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 65 6e 73 75 72 65 5f 63 6f 6e 74 65 6e 74 22 7d 2c 5b 6e 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 63 6f 6e 5f 65 6e 73 75 72 65 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 69 28 22 33 66 36 39 22 29 7d 7d 29 2c 6e 28 22 64 69 76 22 2c
                                            Data Ascii: s:"ensure_popup",attrs:{position:"center"},model:{value:t.showEnsurePopup,callback:function(e){t.showEnsurePopup=e},expression:"showEnsurePopup"}},[n("div",{staticClass:"ensure_content"},[n("img",{staticClass:"icon_ensure",attrs:{src:i("3f69")}}),n("div",
                                            2023-12-06 00:41:20 UTC1369INData Raw: 73 2c 65 3d 7b 61 64 64 72 65 73 73 3a 74 68 69 73 2e 61 64 64 72 65 73 73 2c 6d 69 64 3a 74 68 69 73 2e 70 69 64 7d 3b 4f 62 6a 65 63 74 28 73 5b 22 63 22 5d 29 28 65 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 70 72 6f 44 61 74 61 3d 65 2e 64 61 74 61 7d 29 29 7d 2c 68 61 6e 64 6c 65 53 75 62 6d 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 6d 6f 75 6e 74 3f 74 68 69 73 2e 70 72 6f 44 61 74 61 2e 6d 6f 6e 65 79 3c 74 68 69 73 2e 61 6d 6f 75 6e 74 3f 74 68 69 73 2e 24 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 74 68 69 73 2e 24 74 28 22 74 6f 61 73 74 69 6e 66 6f 33 22 29 2c 70 6f 73 69 74 69 6f 6e 3a 22 74 6f 70 22 7d 29 3a 74 68 69 73 2e 73 68 6f 77 45 6e 73 75 72 65 50 6f 70 75 70 3d 21 30 3a 74 68 69 73 2e 24 74
                                            Data Ascii: s,e={address:this.address,mid:this.pid};Object(s["c"])(e).then((function(e){t.proData=e.data}))},handleSubmit:function(){this.amount?this.proData.money<this.amount?this.$toast({message:this.$t("toastinfo3"),position:"top"}):this.showEnsurePopup=!0:this.$t
                                            2023-12-06 00:41:20 UTC1369INData Raw: 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 69 28 22 38 31 38 65 22 29 2c 72 3d 69 2e 6e 28 6e 29 3b 72 2e 61 7d 2c 22 38 61 61 35 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 69 28 22 36 35 34 37 22 29 2e 63 68 61 72 41 74 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 65 2b 28 69 3f 6e 28 74 2c 65 29 2e 6c 65 6e 67 74 68 3a 31 29 7d 7d 2c 39 32 36 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 69 28 22 61 64 36 64 22 29 2c 72 3d 69 28 22 39 66 37 66 22 29 2c 73 3d 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 2c 61
                                            Data Ascii: n(t,e,i){"use strict";var n=i("818e"),r=i.n(n);r.a},"8aa5":function(t,e,i){"use strict";var n=i("6547").charAt;t.exports=function(t,e,i){return e+(i?n(t,e).length:1)}},9263:function(t,e,i){"use strict";var n=i("ad6d"),r=i("9f7f"),s=RegExp.prototype.exec,a


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.649726172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:19 UTC698OUTGET /static/js/chunk-11dd5532.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:20 UTC760INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d 0a 43 66 2d 42 67 6a 3a 20 6d 69 6e 69 66 79 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 62 2d 32 61 34 36 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 30 20 47 4d 54 0d 0a 4c 61 73 74 2d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:20 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=43200Cf-Bgj: minifyETag: W/"6306dc6b-2a46"Expires: Wed, 06 Dec 2023 12:41:20 GMTLast-
                                            2023-12-06 00:41:20 UTC609INData Raw: 32 61 34 36 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 31 31 64 64 35 35 33 32 22 5d 2c 7b 22 30 39 33 36 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 61 28 22 35 34 37 32 22 29 2c 69 3d 61 2e 6e 28 6e 29 3b 69 2e 61 7d 2c 31 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 61 28 22 61 36 39 31 22 29 2c 69 3d 61 28 22 31 64 38 30 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 22 22 2e 72 65 70 65 61 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 53 74 72 69
                                            Data Ascii: 2a46(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-11dd5532"],{"0936":function(t,e,a){"use strict";var n=a("5472"),i=a.n(n);i.a},1148:function(t,e,a){"use strict";var n=a("a691"),i=a("1d80");t.exports="".repeat||function(t){var e=Stri
                                            2023-12-06 00:41:20 UTC1369INData Raw: 80 e2 80 80 e2 80 81 e2 80 82 e2 80 83 e2 80 84 e2 80 85 e2 80 86 e2 80 87 e2 80 88 e2 80 89 e2 80 8a e2 80 af e2 81 9f e3 80 80 5c 75 32 30 32 38 5c 75 32 30 32 39 5c 75 66 65 66 66 22 7d 2c 22 35 38 61 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 76 61 72 20 6e 3d 61 28 22 31 64 38 30 22 29 2c 69 3d 61 28 22 35 38 39 39 22 29 2c 73 3d 22 5b 22 2b 69 2b 22 5d 22 2c 72 3d 52 65 67 45 78 70 28 22 5e 22 2b 73 2b 73 2b 22 2a 22 29 2c 63 3d 52 65 67 45 78 70 28 73 2b 73 2b 22 2a 24 22 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 53 74 72 69 6e 67 28 6e 28 65 29 29 3b 72 65 74 75 72 6e 20 31 26 74 26 26 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 72 2c 22 22 29 29 2c 32 26 74
                                            Data Ascii: \u2028\u2029\ufeff"},"58a8":function(t,e,a){var n=a("1d80"),i=a("5899"),s="["+i+"]",r=RegExp("^"+s+s+"*"),c=RegExp(s+s+"*$"),o=function(t){return function(e){var a=String(n(e));return 1&t&&(a=a.replace(r,"")),2&t
                                            2023-12-06 00:41:20 UTC1369INData Raw: 41 65 2b 46 54 44 59 79 52 6e 42 71 4c 54 6c 30 30 6a 63 61 7a 69 45 66 61 2f 76 69 58 46 6c 4e 35 50 45 53 58 2f 75 32 43 6c 2f 6e 37 65 6d 54 48 74 34 6b 59 79 37 46 75 78 44 38 49 79 78 44 79 6b 66 47 64 50 46 36 4f 73 34 59 5a 33 54 77 31 50 48 77 6b 39 43 73 54 49 43 6b 62 46 67 32 33 76 75 79 6f 64 42 62 7a 34 76 44 2f 62 69 42 49 36 53 4a 32 4f 64 6c 2f 75 6a 59 64 4a 32 6d 67 4c 7a 6b 55 50 4f 71 6b 62 36 4c 53 64 6e 53 55 6c 2f 37 71 48 51 63 6a 32 30 4f 38 67 52 49 61 50 65 4b 46 50 6c 69 58 79 37 59 4c 32 74 6c 48 42 48 66 7a 38 59 52 6e 66 36 6b 61 66 75 47 7a 4c 38 34 6c 4d 66 6d 31 68 4c 49 2f 78 33 37 5a 6a 33 7a 63 49 68 63 4a 4f 52 72 5a 72 6c 42 32 78 7a 38 36 55 54 6e 46 47 69 55 4d 51 43 62 65 39 65 35 67 4f 63 62 41 35 78 72 37 2b 37
                                            Data Ascii: Ae+FTDYyRnBqLTl00jcaziEfa/viXFlN5PESX/u2Cl/n7emTHt4kYy7FuxD8IyxDykfGdPF6Os4YZ3Tw1PHwk9CsTICkbFg23vuyodBbz4vD/biBI6SJ2Odl/ujYdJ2mgLzkUPOqkb6LSdnSUl/7qHQcj20O8gRIaPeKFPliXy7YL2tlHBHfz8YRnf6kafuGzL84lMfm1hLI/x37Zj3zcIhcJORrZrlB2xz86UTnFGiUMQCbe9e5gOcbA5xr7+7
                                            2023-12-06 00:41:20 UTC1369INData Raw: 68 63 50 6c 5a 34 55 41 5a 65 44 56 6a 58 57 46 2b 64 30 4d 4d 70 39 34 66 73 31 6f 72 65 68 66 35 74 68 46 38 37 74 47 71 52 34 48 73 55 33 64 59 66 42 79 39 54 33 36 69 41 72 56 63 79 4c 44 4e 4b 75 36 4e 74 77 57 30 31 4a 47 63 48 48 4f 79 4c 52 67 44 6a 73 55 46 54 36 79 69 47 63 7a 58 65 4a 2f 44 61 55 33 36 36 59 48 69 34 58 30 6a 47 53 4b 50 34 41 35 4c 4f 78 52 32 35 4a 36 59 47 51 2f 50 6b 36 33 72 30 36 6c 30 2b 4a 6e 42 78 6b 34 2f 79 74 38 76 50 78 79 46 4a 45 38 6c 58 63 58 53 58 6d 43 62 74 70 72 70 62 78 44 34 38 73 44 5a 45 2f 4c 42 54 31 70 56 44 41 66 53 41 4c 78 4d 62 4f 61 73 79 47 54 44 49 53 6a 33 73 6b 73 67 4c 52 6d 34 2f 49 56 47 62 44 70 66 69 53 79 79 6e 36 57 69 68 79 59 31 76 41 55 34 2f 55 59 68 47 35 74 7a 34 37 61 44 61 4e
                                            Data Ascii: hcPlZ4UAZeDVjXWF+d0MMp94fs1orehf5thF87tGqR4HsU3dYfBy9T36iArVcyLDNKu6NtwW01JGcHHOyLRgDjsUFT6yiGczXeJ/DaU366YHi4X0jGSKP4A5LOxR25J6YGQ/Pk63r06l0+JnBxk4/yt8vPxyFJE8lXcXSXmCbtprpbxD48sDZE/LBT1pVDAfSALxMbOasyGTDISj3sksgLRm4/IVGbDpfiSyyn6WihyY1vAU4/UYhG5tz47aDaN
                                            2023-12-06 00:41:20 UTC1369INData Raw: 2c 70 61 72 73 65 49 6e 74 2c 69 73 49 6e 74 65 67 65 72 22 2e 73 70 6c 69 74 28 22 2c 22 29 2c 53 3d 30 3b 79 2e 6c 65 6e 67 74 68 3e 53 3b 53 2b 2b 29 63 28 68 2c 43 3d 79 5b 53 5d 29 26 26 21 63 28 5f 2c 43 29 26 26 67 28 5f 2c 43 2c 76 28 68 2c 43 29 29 3b 5f 2e 70 72 6f 74 6f 74 79 70 65 3d 4e 2c 4e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 28 69 2c 70 2c 5f 29 7d 7d 2c 62 36 38 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 61 28 22 32 33 65 37 22 29 2c 69 3d 61 28 22 61 36 39 31 22 29 2c 73 3d 61 28 22 34 30 38 61 22 29 2c 72 3d 61 28 22 31 31 34 38 22 29 2c 63 3d 61 28 22 64 30 33 39 22 29 2c 6f 3d 31 2e 2e 74 6f 46 69 78 65 64 2c 75 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 6c 3d 66
                                            Data Ascii: ,parseInt,isInteger".split(","),S=0;y.length>S;S++)c(h,C=y[S])&&!c(_,C)&&g(_,C,v(h,C));_.prototype=N,N.constructor=_,r(i,p,_)}},b680:function(t,e,a){"use strict";var n=a("23e7"),i=a("a691"),s=a("408a"),r=a("1148"),c=a("d039"),o=1..toFixed,u=Math.floor,l=f
                                            2023-12-06 00:41:20 UTC1369INData Raw: 68 2c 67 3d 76 2b 28 63 3c 3d 64 3f 22 30 2e 22 2b 72 2e 63 61 6c 6c 28 22 30 22 2c 64 2d 63 29 2b 67 3a 67 2e 73 6c 69 63 65 28 30 2c 63 2d 64 29 2b 22 2e 22 2b 67 2e 73 6c 69 63 65 28 63 2d 64 29 29 29 3a 67 3d 76 2b 67 2c 67 7d 7d 29 7d 2c 63 35 37 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 74 2e 65 78 70 6f 72 74 73 3d 61 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 6d 67 5f 6e 6f 64 61 74 61 2e 66 32 32 65 33 39 33 62 2e 70 6e 67 22 7d 2c 65 35 66 63 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 74 2e 65 78 70 6f 72 74 73 3d 61 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 62 61 63 6b 2e 30 62 33 63 33 36 61 36 2e 73 76 67 22 7d 2c 66 31 66 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 74 2e 65 78 70 6f 72 74
                                            Data Ascii: h,g=v+(c<=d?"0."+r.call("0",d-c)+g:g.slice(0,c-d)+"."+g.slice(c-d))):g=v+g,g}})},c57e:function(t,e,a){t.exports=a.p+"static/img/img_nodata.f22e393b.png"},e5fc:function(t,e,a){t.exports=a.p+"static/img/icon_back.0b3c36a6.svg"},f1f7:function(t,e,a){t.export
                                            2023-12-06 00:41:20 UTC1369INData Raw: 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 69 74 6c 65 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 72 65 63 6f 72 64 53 77 61 70 42 74 6e 22 29 29 2b 22 20 22 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 70 75 74 5f 63 6f 6e 74 65 6e 74 22 7d 2c 5b 6e 28 22 69 6e 70 75 74 22 2c 7b 64 69 72 65 63 74 69 76 65 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 6f 64 65 6c 22 2c 72 61 77 4e 61 6d 65 3a 22 76 2d 6d 6f 64 65 6c 22 2c 76 61 6c 75 65 3a 74 2e 65 78 63 68 61 6e 67 65 4e 75 6d 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 65 78 63 68 61 6e 67 65 4e 75 6d 22 7d 5d 2c 61 74 74 72 73 3a 7b 74 79 70 65 3a 22 74 65 78 74 22 2c 6f 6e 6b 65 79 75 70 3a 22 69 66
                                            Data Ascii: staticClass:"title ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("recordSwapBtn"))+" ")]),n("div",{staticClass:"input_content"},[n("input",{directives:[{name:"model",rawName:"v-model",value:t.exchangeNum,expression:"exchangeNum"}],attrs:{type:"text",onkeyup:"if
                                            2023-12-06 00:41:20 UTC1369INData Raw: 73 75 62 74 69 74 6c 65 20 66 66 5f 4e 75 6e 69 74 6f 52 65 67 75 6c 61 72 22 7d 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 65 2e 64 61 74 65 29 29 5d 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 76 61 6c 75 65 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 61 6d 6f 75 6e 74 20 66 66 5f 49 6e 74 65 72 4d 65 64 69 75 6d 22 7d 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 65 2e 6e 75 6d 29 2b 22 20 45 54 48 22 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 74 61 74 75 73 22 7d 2c 5b 6e 28 22 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a 61 28 22 66 31 66 37 22 29 7d 7d 29 2c 6e 28 22 73 70 61 6e 22 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 77 61 6c
                                            Data Ascii: subtitle ff_NunitoRegular"},[t._v(t._s(e.date))])]),n("div",{staticClass:"value"},[n("div",{staticClass:"amount ff_InterMedium"},[t._v(t._s(e.num)+" ETH")]),n("div",{staticClass:"status"},[n("img",{attrs:{src:a("f1f7")}}),n("span",[t._v(" "+t._s(t.$t("wal
                                            2023-12-06 00:41:20 UTC638INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 2c 61 2e 64 28 65 2c 22 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 29 29 2c 61 2e 64 28 65 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 2c 61 2e 64 28 65 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 29 2c 61 2e 64 28 65 2c 22 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 2c 61 2e 64 28 65 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 2c 61 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 29 29 3b 76 61 72 20 6e 3d 61 28 22 63 31 66 62 22 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74
                                            Data Ascii: ion(){return i})),a.d(e,"e",(function(){return s})),a.d(e,"d",(function(){return r})),a.d(e,"c",(function(){return c})),a.d(e,"g",(function(){return o})),a.d(e,"f",(function(){return u})),a.d(e,"a",(function(){return l}));var n=a("c1fb"),i=function(t){ret


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.649727172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:19 UTC698OUTGET /static/js/chunk-12b70972.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:19 UTC760INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d 0a 43 66 2d 42 67 6a 3a 20 6d 69 6e 69 66 79 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 38 2d 64 63 37 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 30 35 3a 34 38 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:19 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=43200Cf-Bgj: minifyETag: W/"6306dc68-dc7"Expires: Wed, 06 Dec 2023 12:05:48 GMTLast-M
                                            2023-12-06 00:41:19 UTC609INData Raw: 64 63 37 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 31 32 62 37 30 39 37 32 22 5d 2c 7b 22 35 32 65 34 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 65 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 6d 67 5f 77 61 6c 6c 65 74 2e 65 30 34 65 66 61 65 64 2e 70 6e 67 22 7d 2c 36 33 35 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 7d 2c 22 36 62 35 35 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 72 28 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 74
                                            Data Ascii: dc7(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-12b70972"],{"52e4":function(t,n,e){t.exports=e.p+"static/img/img_wallet.e04efaed.png"},6357:function(t,n,e){},"6b55":function(t,n,e){"use strict";e.r(n);var i=function(){var t=this,n=t
                                            2023-12-06 00:41:19 UTC1369INData Raw: 77 61 6c 6c 65 74 54 69 74 6c 65 22 29 29 2b 22 20 22 29 5d 29 2c 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 75 62 74 69 74 6c 65 20 66 73 2d 32 36 20 66 63 2d 35 42 36 31 36 45 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 77 61 6c 6c 65 74 53 75 62 54 69 74 6c 65 22 29 29 2b 22 20 22 29 5d 29 5d 29 2c 69 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 69 74 6c 65 5f 69 6d 67 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 65 28 22 35 32 65 34 22 29 7d 7d 29 5d 29 2c 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 77 61 6c 6c 74 65 5f 73 65 6c 65 63 74 22 7d 2c 5b 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73
                                            Data Ascii: walletTitle"))+" ")]),i("div",{staticClass:"subtitle fs-26 fc-5B616E ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("walletSubTitle"))+" ")])]),i("img",{staticClass:"title_img",attrs:{src:e("52e4")}})]),i("div",{staticClass:"wallte_select"},[i("div",{staticClass
                                            2023-12-06 00:41:19 UTC1369INData Raw: 29 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 2e 6c 69 73 74 3d 6e 2e 64 61 74 61 2e 6c 69 73 74 64 61 74 61 7d 29 29 7d 2c 6d 65 74 68 6f 64 73 3a 7b 68 61 6e 64 6c 65 52 65 63 68 61 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 24 72 6f 75 74 65 72 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 72 65 63 68 61 72 67 65 22 2c 71 75 65 72 79 3a 7b 61 69 64 3a 74 2e 61 63 69 64 2c 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 63 6f 69 6e 3a 74 2e 61 6c 69 61 73 7d 7d 29 7d 7d 7d 2c 72 3d 61 2c 75 3d 28 65 28 22 63 34 66 30 22 29 2c 65 28 22 32 38 37 37 22 29 29 2c 6c 3d 4f 62 6a 65 63 74 28 75 5b 22 61 22 5d 29 28 72 2c 69 2c 63 2c 21 31 2c 6e 75 6c 6c 2c 22 32 38 38 64 62 66 63 32 22 2c 6e 75 6c 6c 29 3b 6e 5b 22 64 65 66 61 75 6c 74
                                            Data Ascii: )().then((function(n){t.list=n.data.listdata}))},methods:{handleRecharge:function(t){this.$router.push({name:"recharge",query:{aid:t.acid,name:t.name,coin:t.alias}})}}},r=a,u=(e("c4f0"),e("2877")),l=Object(u["a"])(r,i,c,!1,null,"288dbfc2",null);n["default
                                            2023-12-06 00:41:19 UTC187INData Raw: 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 5b 22 61 22 5d 29 28 22 2f 67 65 74 5f 6d 79 5f 63 61 73 68 5f 6f 75 74 5f 72 65 63 6f 72 64 22 2c 74 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 5b 22 61 22 5d 29 28 22 2f 67 65 74 5f 6d 79 5f 72 65 63 68 61 72 67 65 5f 72 65 63 6f 72 64 22 2c 74 29 7d 7d 2c 63 34 66 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 65 28 22 36 33 35 37 22 29 2c 63 3d 65 2e 6e 28 69 29 3b 63 2e 61 7d 7d 5d 29 3b 0d 0a
                                            Data Ascii: eturn Object(i["a"])("/get_my_cash_out_record",t)},d=function(t){return Object(i["a"])("/get_my_recharge_record",t)}},c4f0:function(t,n,e){"use strict";var i=e("6357"),c=e.n(i);c.a}}]);
                                            2023-12-06 00:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.649730172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:20 UTC698OUTGET /static/js/chunk-220c5140.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:21 UTC729INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 36 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 61 2d 31 30 39 65 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:20 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:26 GMTVary: Accept-EncodingETag: W/"6306dc6a-109e"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:21 UTC640INData Raw: 31 30 39 65 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 32 30 63 35 31 34 30 22 5d 2c 7b 22 30 34 35 31 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 29 7b 74 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 62 61 63 6b 5f 77 68 69 74 65 2e 66 63 63 37 33 36 63 33 2e 73 76 67 22 7d 2c 22 31 30 61 34 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 29 7b 74 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 73 74 61 72 2e 61 62 39 36 32 33 30 31 2e 73 76 67 22 7d 2c 22 31 64 62 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74
                                            Data Ascii: 109e(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-220c5140"],{"0451":function(t,i,n){t.exports=n.p+"static/img/icon_back_white.fcc736c3.svg"},"10a4":function(t,i,n){t.exports=n.p+"static/img/icon_star.ab962301.svg"},"1db8":function(t
                                            2023-12-06 00:41:21 UTC1369INData Raw: 65 61 64 65 72 5f 63 6f 6e 74 65 6e 74 22 7d 2c 5b 73 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 62 67 5f 63 6f 76 65 72 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 6e 28 22 39 66 61 63 22 29 7d 7d 29 2c 73 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 68 65 61 64 65 72 5f 74 69 74 6c 65 22 7d 2c 5b 73 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 62 61 63 6b 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 6e 28 22 30 34 35 31 22 29 7d 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 74 2e 24 72 6f 75 74 65 72 2e 67 6f 28 2d 31 29 7d 7d 7d 29 2c 73 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 66 73 2d 33 36 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f
                                            Data Ascii: eader_content"},[s("img",{staticClass:"bg_cover",attrs:{src:n("9fac")}}),s("div",{staticClass:"header_title"},[s("img",{staticClass:"back",attrs:{src:n("0451")},on:{click:function(i){return t.$router.go(-1)}}}),s("span",{staticClass:"fs-36 ff_NunitoSemiBo
                                            2023-12-06 00:41:21 UTC1369INData Raw: 63 43 6c 61 73 73 3a 22 72 65 6e 74 5f 6e 75 6d 22 7d 2c 5b 73 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 79 6d 62 6f 6c 22 7d 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 74 2e 24 74 28 22 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 22 29 29 29 5d 29 2c 74 2e 5f 76 28 74 2e 5f 73 28 69 2e 72 65 6e 74 29 2b 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 63 75 72 72 65 6e 63 79 22 29 29 2b 22 20 22 29 5d 29 5d 29 2c 73 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 72 65 6e 74 5f 67 6f 22 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 50 72 6f 28 69 29 7d 7d 7d 2c 5b 73 28 22 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a 6e 28 22 31 64 62 38
                                            Data Ascii: cClass:"rent_num"},[s("span",{staticClass:"symbol"},[t._v(t._s(t.$t("currencySymbol")))]),t._v(t._s(i.rent)+" "+t._s(t.$t("currency"))+" ")])]),s("div",{staticClass:"rent_go",on:{click:function(n){return t.handleClickPro(i)}}},[s("img",{attrs:{src:n("1db8
                                            2023-12-06 00:41:21 UTC884INData Raw: 63 6f 6e 5f 6d 69 6e 69 6e 67 5f 74 69 70 2e 61 65 30 35 31 62 32 66 2e 73 76 67 22 7d 2c 22 39 66 61 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 29 7b 74 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 6d 67 5f 6d 69 6e 69 6e 67 5f 74 6f 70 2e 32 36 37 31 30 64 30 37 2e 70 6e 67 22 7d 2c 61 66 35 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 6e 28 22 62 39 65 61 22 29 2c 65 3d 6e 2e 6e 28 73 29 3b 65 2e 61 7d 2c 62 39 65 61 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 29 7b 7d 2c 66 66 62 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 69 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                            Data Ascii: con_mining_tip.ae051b2f.svg"},"9fac":function(t,i,n){t.exports=n.p+"static/img/img_mining_top.26710d07.png"},af52:function(t,i,n){"use strict";var s=n("b9ea"),e=n.n(s);e.a},b9ea:function(t,i,n){},ffb9:function(t,i,n){"use strict";n.d(i,"b",(function(){ret
                                            2023-12-06 00:41:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.649728172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:20 UTC698OUTGET /static/js/chunk-24674274.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:20 UTC735INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 35 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 39 2d 33 65 61 64 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:20 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:25 GMTVary: Accept-EncodingETag: W/"6306dc69-3ead"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:20 UTC634INData Raw: 33 65 61 64 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 34 36 37 34 32 37 34 22 5d 2c 7b 22 31 63 62 33 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 7d 2c 22 32 38 64 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 7d 2c 22 34 62 61 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 6f 3d 74 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 65 3b 72 65 74 75 72 6e 20 6f 28 22 64 69 76 22 2c
                                            Data Ascii: 3ead(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-24674274"],{"1cb3":function(t,e,n){},"28d0":function(t,e,n){},"4ba0":function(t,e,n){"use strict";n.r(e);var o=function(){var t=this,e=t.$createElement,o=t._self._c||e;return o("div",
                                            2023-12-06 00:41:20 UTC1369INData Raw: 29 29 2b 22 20 22 29 5d 29 2c 6f 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 71 72 5f 62 69 6e 64 5f 63 6f 6e 74 65 6e 74 22 7d 2c 5b 6f 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 71 72 5f 62 69 6e 64 5f 74 69 74 6c 65 20 66 63 2d 33 35 33 46 35 32 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 6f 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6c 65 66 74 5f 69 63 6f 6e 22 7d 29 2c 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 73 65 74 47 6f 6f 67 6c 65 42 69 6e 64 22 29 29 2b 22 20 22 29 5d 29 2c 6f 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 71 72 5f 63 6f 64 65 5f 69 6d 67 22 7d 2c 5b 6f 28 22 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a
                                            Data Ascii: ))+" ")]),o("div",{staticClass:"qr_bind_content"},[o("div",{staticClass:"qr_bind_title fc-353F52 ff_NunitoSemiBold"},[o("span",{staticClass:"left_icon"}),t._v(" "+t._s(t.$t("setGoogleBind"))+" ")]),o("div",{staticClass:"qr_code_img"},[o("img",{attrs:{src:
                                            2023-12-06 00:41:20 UTC1369INData Raw: 6c 61 73 73 3a 22 69 6e 74 72 6f 5f 62 6c 6f 63 6b 22 7d 2c 5b 6f 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 74 72 6f 5f 63 6f 6e 74 61 69 6e 65 72 22 7d 2c 5b 6f 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 74 72 6f 5f 74 69 74 6c 65 20 66 63 2d 32 46 33 38 34 38 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 6f 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6c 65 66 74 5f 69 63 6f 6e 22 7d 29 2c 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 73 65 74 47 6f 6f 67 6c 65 49 6e 66 6f 54 69 74 6c 65 22 29 29 2b 22 20 22 29 5d 29 2c 6f 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 74 72 6f 5f 63 6f 6e 74 65 6e 74 20 66 63 2d 33 35 33 46
                                            Data Ascii: lass:"intro_block"},[o("div",{staticClass:"intro_container"},[o("div",{staticClass:"intro_title fc-2F3848 ff_NunitoSemiBold"},[o("span",{staticClass:"left_icon"}),t._v(" "+t._s(t.$t("setGoogleInfoTitle"))+" ")]),o("div",{staticClass:"intro_content fc-353F
                                            2023-12-06 00:41:20 UTC1369INData Raw: 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 22 36 39 38 31 22 29 2c 72 3d 7b 61 75 74 6f 53 65 74 43 6f 6e 74 61 69 6e 65 72 3a 21 31 2c 61 70 70 65 6e 64 54 6f 42 6f 64 79 3a 21 30 7d 2c 69 3d 7b 69 6e 73 74 61 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 24 63 6c 69 70 62 6f 61 72 64 43 6f 6e 66 69 67 3d 72 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 24 63 6f 70 79 54 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 75 74 74 6f 6e 22 29 2c 63 3d 6e 65 77 20 6f 28 61 2c 7b 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28
                                            Data Ascii: ion(t,e,n){var o=n("6981"),r={autoSetContainer:!1,appendToBody:!0},i={install:function(t){t.prototype.$clipboardConfig=r,t.prototype.$copyText=function(t,e){return new Promise((function(n,i){var a=document.createElement("button"),c=new o(a,{text:function(
                                            2023-12-06 00:41:20 UTC1369INData Raw: 64 29 7d 7d 29 7d 2c 63 6f 6e 66 69 67 3a 72 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 36 39 38 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 0a 2f 2a 21 0a 20 2a 20 63 6c 69 70 62 6f 61 72 64 2e 6a 73 20 76 32 2e 30 2e 36 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 63 6c 69 70 62 6f 61 72 64 6a 73 2e 63 6f 6d 2f 0a 20 2a 20 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 c2 a9 20 5a 65 6e 6f 20 52 6f 63 68 61 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 2e 65 78 70 6f 72 74 73 3d 6e 28 29 7d 28 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 3d 7b 7d 2c 74 2e 6d 3d 65 3d 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 69 66 28 22 53
                                            Data Ascii: d)}})},config:r};t.exports=i},6981:function(t,e,n){/*! * clipboard.js v2.0.6 * https://clipboardjs.com/ * * Licensed MIT Zeno Rocha */!function(e,n){t.exports=n()}(0,(function(){return n={},t.m=e=[function(t,e){t.exports=function(t){var e;if("S
                                            2023-12-06 00:41:21 UTC1369INData Raw: 66 28 21 74 26 26 21 65 26 26 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 69 73 73 69 6e 67 20 72 65 71 75 69 72 65 64 20 61 72 67 75 6d 65 6e 74 73 22 29 3b 69 66 28 21 6f 2e 73 74 72 69 6e 67 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 65 63 6f 6e 64 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 20 53 74 72 69 6e 67 22 29 3b 69 66 28 21 6f 2e 66 6e 28 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 69 72 64 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 20 46 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 6f 2e 6e 6f 64 65 28 74 29 29 72 65 74 75 72 6e 20 64 3d 65 2c 70 3d 6e 2c 28 66 3d 74 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 70 29
                                            Data Ascii: f(!t&&!e&&!n)throw new Error("Missing required arguments");if(!o.string(e))throw new TypeError("Second argument must be a String");if(!o.fn(n))throw new TypeError("Third argument must be a Function");if(o.node(t))return d=e,p=n,(f=t).addEventListener(d,p)
                                            2023-12-06 00:41:21 UTC1369INData Raw: 69 29 7d 7d 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 72 2e 62 69 6e 64 28 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 29 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 29 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 2e 63 61 6c 6c 28 74 2c 28 66 75 6e 63 74
                                            Data Ascii: i)}}}t.exports=function(t,e,n,o,i){return"function"==typeof t.addEventListener?r.apply(null,arguments):"function"==typeof n?r.bind(null,document).apply(null,arguments):("string"==typeof t&&(t=document.querySelectorAll(t)),Array.prototype.map.call(t,(funct
                                            2023-12-06 00:41:21 UTC1369INData Raw: 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 65 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 65 6d 69 74 74 65 72 3d 65 2e 65 6d 69 74 74 65 72 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 65 2e 74 61 72 67 65 74 2c 74 68 69 73 2e 74 65 78 74 3d 65 2e 74 65 78 74 2c 74 68 69 73 2e 74 72 69 67 67 65 72 3d 65 2e 74 72 69 67 67 65 72 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 54 65 78 74 3d 22 22 7d 7d 2c 7b 6b 65 79 3a 22 69 6e 69 74 53 65 6c 65 63 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 65 78 74 3f 74 68 69 73 2e 73 65 6c 65 63 74 46 61 6b 65 28 29 3a 74 68 69 73 2e 74 61 72 67 65 74 26 26 74 68 69 73 2e 73 65 6c 65 63 74 54 61 72 67 65 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 73 65 6c 65 63 74 46 61 6b 65 22 2c 76
                                            Data Ascii: ,this.container=e.container,this.emitter=e.emitter,this.target=e.target,this.text=e.text,this.trigger=e.trigger,this.selectedText=""}},{key:"initSelection",value:function(){this.text?this.selectFake():this.target&&this.selectTarget()}},{key:"selectFake",v
                                            2023-12-06 00:41:21 UTC1369INData Raw: 28 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 70 79 54 65 78 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 65 3d 64 6f 63 75 6d 65 6e 74 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 28 74 68 69 73 2e 61 63 74 69 6f 6e 29 7d 63 61 74 63 68 28 74 29 7b 65 3d 21 31 7d 74 68 69 73 2e 68 61 6e 64 6c 65 52 65 73 75 6c 74 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 52 65 73 75 6c 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 65 6d 69 74 74 65 72 2e 65 6d 69 74 28 74 3f 22 73 75 63 63 65 73 73 22 3a 22 65 72 72 6f 72 22 2c 7b 61 63 74 69 6f 6e 3a 74 68 69 73 2e 61 63 74 69 6f 6e 2c 74 65 78 74 3a 74 68 69 73 2e 73 65 6c 65 63 74 65 64 54 65 78 74 2c 74 72 69 67 67 65 72 3a
                                            Data Ascii: ()}},{key:"copyText",value:function(){var e=void 0;try{e=document.execCommand(this.action)}catch(t){e=!1}this.handleResult(e)}},{key:"handleResult",value:function(t){this.emitter.emit(t?"success":"error",{action:this.action,text:this.selectedText,trigger:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.649729172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:20 UTC698OUTGET /static/js/chunk-2979ec30.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:21 UTC731INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 32 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 36 2d 36 35 31 64 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:20 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:22 GMTVary: Accept-EncodingETag: W/"6306dc66-651d"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:21 UTC638INData Raw: 36 35 31 64 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 39 37 39 65 63 33 30 22 5d 2c 7b 22 30 30 35 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 73 2c 69 29 7b 7d 2c 22 30 39 37 34 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 73 2c 69 29 7b 74 2e 65 78 70 6f 72 74 73 3d 69 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 70 72 6f 5f 64 65 61 6c 2e 34 62 31 66 31 65 34 31 2e 73 76 67 22 7d 2c 22 30 64 37 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 73 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 69 28 22 63 33 39 38 22 29 2c 61 3d 69 2e 6e 28 65 29 3b 61 2e 61 7d 2c 31 31
                                            Data Ascii: 651d(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-2979ec30"],{"005c":function(t,s,i){},"0974":function(t,s,i){t.exports=i.p+"static/img/icon_pro_deal.4b1f1e41.svg"},"0d70":function(t,s,i){"use strict";var e=i("c398"),a=i.n(e);a.a},11
                                            2023-12-06 00:41:21 UTC1369INData Raw: 76 67 22 7d 2c 32 39 31 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 73 2c 69 29 7b 74 2e 65 78 70 6f 72 74 73 3d 69 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 67 72 65 65 6e 5f 75 70 2e 35 66 32 64 32 37 35 38 2e 73 76 67 22 7d 2c 33 31 39 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 73 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 73 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 2c 69 2e 64 28 73 2c 22 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 29 2c 69 2e 64 28 73 2c 22 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 2c 69 2e 64 28 73 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 29 2c 69 2e 64 28 73 2c 22 61 22
                                            Data Ascii: vg"},2914:function(t,s,i){t.exports=i.p+"static/img/green_up.5f2d2758.svg"},3191:function(t,s,i){"use strict";i.d(s,"d",(function(){return a})),i.d(s,"g",(function(){return n})),i.d(s,"h",(function(){return o})),i.d(s,"c",(function(){return c})),i.d(s,"a"
                                            2023-12-06 00:41:21 UTC1369INData Raw: 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 65 5b 22 62 22 5d 29 28 22 2f 6b 65 65 70 50 72 6f 64 22 2c 74 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 65 5b 22 61 22 5d 29 28 22 2f 63 61 6e 63 6c 65 4b 65 65 70 22 2c 74 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 65 5b 22 61 22 5d 29 28 22 2f 67 65 74 41 6e 73 77 65 72 41 72 65 61 22 2c 74 29 7d 7d 2c 22 33 62 31 34 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 73 2c 69 29 7b 74 2e 65 78 70 6f 72 74 73 3d 69 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 70 72 6f 5f 72 65 63 6f 72 64 2e 32 38 64 30 31 31 61 39 2e 73 76 67 22 7d 2c 22 34 30 38 61 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 73 2c 69
                                            Data Ascii: (t){return Object(e["b"])("/keepProd",t)},h=function(t){return Object(e["a"])("/cancleKeep",t)},C=function(t){return Object(e["a"])("/getAnswerArea",t)}},"3b14":function(t,s,i){t.exports=i.p+"static/img/icon_pro_record.28d011a9.svg"},"408a":function(t,s,i
                                            2023-12-06 00:41:21 UTC1369INData Raw: 74 79 6c 65 3a 7b 63 6f 6c 6f 72 3a 74 2e 67 65 74 43 6f 6c 6f 72 28 74 2e 70 72 6f 44 61 74 61 2e 7a 64 66 29 7d 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 63 75 72 72 65 6e 63 79 53 69 6d 70 6c 69 66 79 22 29 29 2b 74 2e 5f 73 28 74 2e 24 74 28 22 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 22 29 29 2b 22 20 22 2b 74 2e 5f 73 28 74 2e 70 72 6f 44 61 74 61 2e 6d 6f 6e 65 79 5a 64 29 2b 22 20 28 22 2b 74 2e 5f 73 28 74 2e 70 72 6f 44 61 74 61 2e 7a 64 66 29 2b 22 29 22 29 5d 29 5d 29 5d 29 2c 65 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 61 63 74 69 6f 6e 22 7d 2c 5b 74 2e 70 72 6f 44 61 74 61 2e 69 73 5f 63 6f 6c 6c 65 63 74 3f 65 28 22 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a 69 28 22 63 35 30 37 22
                                            Data Ascii: tyle:{color:t.getColor(t.proData.zdf)}},[t._v(" "+t._s(t.$t("currencySimplify"))+t._s(t.$t("currencySymbol"))+" "+t._s(t.proData.moneyZd)+" ("+t._s(t.proData.zdf)+")")])])]),e("div",{staticClass:"action"},[t.proData.is_collect?e("img",{attrs:{src:i("c507"
                                            2023-12-06 00:41:21 UTC1369INData Raw: 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 66 63 2d 43 46 32 30 32 46 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 70 72 6f 44 61 74 61 2e 6b 61 6e 6b 6f 6e 67 29 2b 22 25 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 62 75 73 69 6e 65 73 73 44 6f 77 6e 22 29 29 2b 22 20 22 29 5d 29 5d 29 5d 29 2c 65 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6f 74 68 65 72 5f 69 74 65 6d 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 65 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 69 6e 66 6f 22 7d 2c 5b 65 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 69 63 6f 6e 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 69 28 22 30 39 37 34 22 29 7d 7d 29 2c 65
                                            Data Ascii: span",{staticClass:"fc-CF202F"},[t._v(" "+t._s(t.proData.kankong)+"%"+t._s(t.$t("businessDown"))+" ")])])]),e("div",{staticClass:"other_item ff_NunitoSemiBold"},[e("div",{staticClass:"item_info"},[e("img",{staticClass:"item_icon",attrs:{src:i("0974")}}),e
                                            2023-12-06 00:41:21 UTC1369INData Raw: 6e 64 6c 65 4f 72 64 65 72 3a 74 2e 68 61 6e 64 6c 65 4f 72 64 65 72 2c 63 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 73 29 7b 74 2e 73 68 6f 77 54 72 61 6e 73 61 63 74 69 6f 6e 50 6f 70 75 70 3d 21 31 7d 7d 7d 29 5d 2c 31 29 2c 65 28 22 76 61 6e 2d 70 6f 70 75 70 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 63 6f 75 6e 74 64 6f 77 6e 5f 70 6f 70 75 70 22 2c 61 74 74 72 73 3a 7b 72 6f 75 6e 64 3a 22 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 62 6f 74 74 6f 6d 22 7d 2c 6d 6f 64 65 6c 3a 7b 76 61 6c 75 65 3a 74 2e 73 68 6f 77 43 6f 75 6e 74 44 6f 77 6e 50 6f 70 75 70 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 73 29 7b 74 2e 73 68 6f 77 43 6f 75 6e 74 44 6f 77 6e 50 6f 70 75 70 3d 73 7d 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 73 68 6f 77 43 6f 75 6e
                                            Data Ascii: ndleOrder:t.handleOrder,close:function(s){t.showTransactionPopup=!1}}})],1),e("van-popup",{staticClass:"countdown_popup",attrs:{round:"",position:"bottom"},model:{value:t.showCountDownPopup,callback:function(s){t.showCountDownPopup=s},expression:"showCoun
                                            2023-12-06 00:41:21 UTC1369INData Raw: 22 30 22 2b 6e 3a 6e 2c 22 31 64 61 79 22 3d 3d 74 68 69 73 2e 70 65 72 69 6f 64 7c 7c 22 31 77 65 65 6b 22 3d 3d 74 68 69 73 2e 70 65 72 69 6f 64 3f 69 2b 22 2d 22 2b 65 3a 61 2b 22 3a 22 2b 6e 7d 2c 64 72 61 77 4c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 73 3d 74 68 69 73 2e 24 65 63 68 61 72 74 73 2e 69 6e 69 74 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6b 5f 74 72 65 6e 64 22 29 29 2c 69 3d 5b 5d 3b 74 68 69 73 2e 72 61 77 44 61 74 61 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 69 2e 70 75 73 68 28 74 2e 64 61 74 65 46 6f 72 6d 61 74 28 73 2e 69 64 29 29 7d 29 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 72 61 77 44 61 74 61 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f
                                            Data Ascii: "0"+n:n,"1day"==this.period||"1week"==this.period?i+"-"+e:a+":"+n},drawLine:function(){var t=this,s=this.$echarts.init(document.getElementById("k_trend")),i=[];this.rawData.forEach((function(s){i.push(t.dateFormat(s.id))}));var e=this.rawData.map((functio
                                            2023-12-06 00:41:21 UTC1369INData Raw: 63 22 29 7d 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 74 2e 63 6c 6f 73 65 7d 7d 29 5d 29 2c 65 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 64 65 61 6c 5f 70 72 6f 5f 69 6e 66 6f 22 7d 2c 5b 65 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 62 61 73 65 5f 69 6e 66 6f 22 7d 2c 5b 65 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 6f 5f 69 63 6f 6e 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 74 2e 62 61 73 65 44 61 74 61 2e 69 63 6f 6e 7d 7d 29 2c 65 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 6f 5f 6e 61 6d 65 22 7d 2c 5b 65 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 63 6f 69 6e 5f 6e 61 6d 65 22 7d 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 74 2e 62 61 73 65 44 61 74 61 2e 6e
                                            Data Ascii: c")},on:{click:t.close}})]),e("div",{staticClass:"deal_pro_info"},[e("div",{staticClass:"base_info"},[e("img",{staticClass:"pro_icon",attrs:{src:t.baseData.icon}}),e("div",{staticClass:"pro_name"},[e("div",{staticClass:"coin_name"},[t._v(t._s(t.baseData.n
                                            2023-12-06 00:41:21 UTC1369INData Raw: 34 33 35 22 29 7d 7d 29 2c 65 28 22 73 70 61 6e 22 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 74 2e 74 72 61 6e 73 54 69 6d 65 4c 69 73 74 5b 74 2e 74 72 61 6e 73 54 69 6d 65 53 65 6c 65 63 74 5d 2e 6e 61 6d 65 29 29 5d 29 5d 29 2c 65 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 63 6f 6e 5f 61 72 72 6f 77 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 69 28 22 61 39 30 34 22 29 7d 7d 29 5d 29 2c 65 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 79 70 65 5f 73 65 6c 65 63 74 5f 63 6f 6e 74 65 6e 74 20 66 73 2d 33 32 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 65 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 79 70 65 5f 69 74 65 6d 20 75 70 22 2c 63 6c 61 73 73 3a 7b 61 63 74 69 76 65 3a 30
                                            Data Ascii: 435")}}),e("span",[t._v(t._s(t.transTimeList[t.transTimeSelect].name))])]),e("img",{staticClass:"icon_arrow",attrs:{src:i("a904")}})]),e("div",{staticClass:"type_select_content fs-32 ff_NunitoSemiBold"},[e("div",{staticClass:"type_item up",class:{active:0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.649733172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:20 UTC698OUTGET /static/js/chunk-440b8115.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:21 UTC728INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 35 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 66 2d 65 31 30 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:21 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:15 GMTVary: Accept-EncodingETag: W/"6306dc5f-e10"Expires: Wed, 06 Dec 20
                                            2023-12-06 00:41:21 UTC641INData Raw: 65 31 30 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 34 30 62 38 31 31 35 22 5d 2c 7b 22 35 35 33 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 72 28 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 69 3d 74 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 6e 3b 72 65 74 75 72 6e 20 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 65 74 74 69 6e 67 22 7d 2c 5b 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 68 65 61 64
                                            Data Ascii: e10(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-440b8115"],{"553c":function(t,n,e){"use strict";e.r(n);var i=function(){var t=this,n=t.$createElement,i=t._self._c||n;return i("div",{staticClass:"setting"},[i("div",{staticClass:"head
                                            2023-12-06 00:41:21 UTC1369INData Raw: 78 70 72 65 73 73 69 6f 6e 3a 22 6c 6f 61 64 69 6e 67 22 7d 7d 2c 5b 74 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 3f 69 28 22 64 69 76 22 2c 74 2e 5f 6c 28 74 2e 6c 69 73 74 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 72 65 74 75 72 6e 20 69 28 22 64 69 76 22 2c 7b 6b 65 79 3a 65 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 66 6f 72 6d 61 74 69 6f 6e 5f 69 74 65 6d 22 7d 2c 5b 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 66 6f 5f 74 69 74 6c 65 22 7d 2c 5b 69 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 66 63 2d 34 33 34 33 34 33 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 6e 2e 73 6d 73 54 69 74 6c 65 29 2b 22 20 22 29 5d 29 2c 69 28 22 73 70
                                            Data Ascii: xpression:"loading"}},[t.list.length?i("div",t._l(t.list,(function(n,e){return i("div",{key:e,staticClass:"information_item"},[i("div",{staticClass:"info_title"},[i("span",{staticClass:"fc-434343 ff_NunitoSemiBold"},[t._v(" "+t._s(n.smsTitle)+" ")]),i("sp
                                            2023-12-06 00:41:21 UTC1369INData Raw: 3d 65 28 22 38 36 31 64 22 29 2c 72 3d 65 28 22 37 62 30 62 22 29 2c 73 3d 65 28 22 35 30 63 34 22 29 2c 75 3d 65 28 22 38 34 31 38 22 29 2c 66 3d 65 28 22 36 35 66 30 22 29 2c 64 3d 65 28 22 31 64 64 65 22 29 2c 6c 3d 65 28 22 62 36 32 32 22 29 2c 67 3d 65 28 22 32 64 30 30 22 29 2c 5f 3d 6c 28 22 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 22 29 2c 62 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 2c 76 3d 22 4d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 69 6e 64 65 78 20 65 78 63 65 65 64 65 64 22 2c 6d 3d 67 3e 3d 35 31 7c 7c 21 61 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 5b 5f 5d 3d 21 31 2c 74 2e 63 6f 6e 63 61 74 28 29 5b 30 5d 21 3d 3d 74 7d 29 29 2c 68 3d 64 28 22 63 6f 6e 63 61 74
                                            Data Ascii: =e("861d"),r=e("7b0b"),s=e("50c4"),u=e("8418"),f=e("65f0"),d=e("1dde"),l=e("b622"),g=e("2d00"),_=l("isConcatSpreadable"),b=9007199254740991,v="Maximum allowed index exceeded",m=g>=51||!a((function(){var t=[];return t[_]=!1,t.concat()[0]!==t})),h=d("concat
                                            2023-12-06 00:41:21 UTC228INData Raw: 63 74 28 69 5b 22 62 22 5d 29 28 22 2f 72 65 6c 65 61 73 65 47 6f 6f 67 6c 65 22 2c 74 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 5b 22 61 22 5d 29 28 22 2f 63 68 65 63 6b 55 73 65 72 47 6f 6f 67 6c 65 22 2c 74 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 5b 22 61 22 5d 29 28 22 2f 63 68 61 6e 67 65 5f 6c 61 6e 67 75 61 67 65 22 2c 74 29 7d 7d 2c 65 35 66 63 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 65 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 62 61 63 6b 2e 30 62 33 63 33 36 61 36 2e 73 76 67 22 7d 7d 5d 29 3b 0d 0a
                                            Data Ascii: ct(i["b"])("/releaseGoogle",t)},f=function(t){return Object(i["a"])("/checkUserGoogle",t)},d=function(t){return Object(i["a"])("/change_language",t)}},e5fc:function(t,n,e){t.exports=e.p+"static/img/icon_back.0b3c36a6.svg"}}]);
                                            2023-12-06 00:41:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            18192.168.2.64973120.7.1.246443
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:20 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 69 73 30 2f 37 39 47 6b 55 32 2f 34 63 4b 61 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 62 64 30 38 35 39 34 39 65 63 36 31 37 31 0d 0a 0d 0a
                                            Data Ascii: CNT 1 CON 305MS-CV: Iis0/79GkU2/4cKa.1Context: e1bd085949ec6171
                                            2023-12-06 00:41:20 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                            2023-12-06 00:41:20 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 49 69 73 30 2f 37 39 47 6b 55 32 2f 34 63 4b 61 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 62 64 30 38 35 39 34 39 65 63 36 31 37 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 2b 7a 56 78 4b 4a 34 58 48 71 71 46 64 6d 4e 59 32 64 48 2f 61 37 6c 69 4e 6a 67 64 6a 34 61 65 74 76 44 57 4a 75 58 68 64 73 6e 45 34 30 75 61 79 63 32 72 62 63 31 67 70 54 44 34 70 50 43 52 56 33 56 33 58 47 51 55 30 43 42 72 4a 2f 2f 33 69 51 6e 79 71 35 46 31 51 4b 79 70 62 6c 4f 50 6f 69 43 4b 50 32 52 6b 41 77 6e 70
                                            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: Iis0/79GkU2/4cKa.2Context: e1bd085949ec6171<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU+zVxKJ4XHqqFdmNY2dH/a7liNjgdj4aetvDWJuXhdsnE40uayc2rbc1gpTD4pPCRV3V3XGQU0CBrJ//3iQnyq5F1QKypblOPoiCKP2RkAwnp
                                            2023-12-06 00:41:20 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 49 69 73 30 2f 37 39 47 6b 55 32 2f 34 63 4b 61 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 62 64 30 38 35 39 34 39 65 63 36 31 37 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: Iis0/79GkU2/4cKa.3Context: e1bd085949ec6171<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                            2023-12-06 00:41:20 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                            Data Ascii: 202 1 CON 58
                                            2023-12-06 00:41:20 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 75 59 6a 66 55 46 79 59 45 65 4f 4c 79 4f 73 51 64 4e 73 55 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                            Data Ascii: MS-CV: CuYjfUFyYEeOLyOsQdNsUA.0Payload parsing failed.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.649734172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:20 UTC698OUTGET /static/js/chunk-443a9cc1.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:21 UTC737INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 33 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 37 2d 39 31 35 66 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:21 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:23 GMTVary: Accept-EncodingETag: W/"6306dc67-915f"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:21 UTC632INData Raw: 37 63 64 31 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 34 33 61 39 63 63 31 22 5d 2c 7b 31 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 61 36 39 31 22 29 2c 61 3d 6e 28 22 31 64 38 30 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 22 22 2e 72 65 70 65 61 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 53 74 72 69 6e 67 28 61 28 74 68 69 73 29 29 2c 6e 3d 22 22 2c 6f 3d 69 28 74 29 3b 69 66 28 6f 3c 30 7c 7c 6f 3d 3d 31 2f 30 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 57 72 6f 6e 67 20 6e 75 6d
                                            Data Ascii: 7cd1(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-443a9cc1"],{1148:function(t,e,n){"use strict";var i=n("a691"),a=n("1d80");t.exports="".repeat||function(t){var e=String(a(this)),n="",o=i(t);if(o<0||o==1/0)throw RangeError("Wrong num
                                            2023-12-06 00:41:21 UTC1369INData Raw: 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 22 29 3b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 74 2c 65 29 7d 7d 2c 22 32 31 61 64 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 69 3d 74 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 65 3b 72 65 74 75 72 6e 20 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 72 65 63 68 61 72 67 65 22 7d 2c 5b 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 68 65 61 64 65 72 22 7d 2c 5b 69 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 62 61 63 6b 22 2c 61 74
                                            Data Ascii: incompatible receiver");return a.call(t,e)}},"21ad":function(t,e,n){"use strict";n.r(e);var i=function(){var t=this,e=t.$createElement,i=t._self._c||e;return i("div",{staticClass:"recharge"},[i("div",{staticClass:"header"},[i("img",{staticClass:"back",at
                                            2023-12-06 00:41:21 UTC1369INData Raw: 41 63 74 69 76 65 7d 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 73 77 69 74 63 68 41 63 74 69 76 65 3d 32 7d 7d 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 62 74 6e 53 77 61 70 22 29 29 2b 22 20 22 29 5d 29 3a 74 2e 5f 65 28 29 5d 29 5d 29 2c 30 3d 3d 74 2e 73 77 69 74 63 68 41 63 74 69 76 65 3f 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 61 69 6e 5f 63 6f 6e 74 61 69 6e 65 72 22 7d 2c 5b 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 61 69 6e 5f 63 6f 6e 74 65 6e 74 22 7d 2c 5b 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 69 74 6c 65 22 7d 2c 5b 69 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6c 65 66 74 5f
                                            Data Ascii: Active},on:{click:function(e){t.switchActive=2}}},[t._v(" "+t._s(t.$t("btnSwap"))+" ")]):t._e()])]),0==t.switchActive?i("div",{staticClass:"main_container"},[i("div",{staticClass:"main_content"},[i("div",{staticClass:"title"},[i("span",{staticClass:"left_
                                            2023-12-06 00:41:21 UTC1369INData Raw: 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 77 61 6c 6c 65 74 49 6e 74 72 6f 54 69 74 6c 65 22 29 29 2b 22 20 22 29 5d 29 2c 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 69 70 73 5f 63 6f 6e 74 65 6e 74 22 2c 64 6f 6d 50 72 6f 70 73 3a 7b 69 6e 6e 65 72 48 54 4d 4c 3a 74 2e 5f 73 28 74 2e 72 65 63 68 61 72 67 65 49 6e 74 72 6f 29 7d 7d 29 5d 29 5d 29 3a 31 3d 3d 74 2e 73 77 69 74 63 68 41 63 74 69 76 65 3f 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 61 69 6e 5f 63 6f 6e 74 61 69 6e 65 72 22 7d 2c 5b 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 61 69 6e 5f 63 6f 6e 74 65 6e 74 22 7d 2c 5b 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 69 74 6c 65
                                            Data Ascii: t._v(" "+t._s(t.$t("walletIntroTitle"))+" ")]),i("div",{staticClass:"tips_content",domProps:{innerHTML:t._s(t.rechargeIntro)}})])]):1==t.switchActive?i("div",{staticClass:"main_container"},[i("div",{staticClass:"main_content"},[i("div",{staticClass:"title
                                            2023-12-06 00:41:21 UTC1369INData Raw: 65 6e 64 5f 61 63 74 69 6f 6e 20 66 73 2d 33 32 20 66 66 5f 4e 75 6e 69 74 6f 42 6f 6c 64 22 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 74 2e 68 61 6e 64 6c 65 53 65 6e 64 7d 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 77 61 6c 6c 65 74 53 65 6e 64 4e 6f 77 22 29 29 2b 22 20 22 29 5d 29 2c 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 65 6e 64 5f 74 69 70 73 20 66 66 5f 4e 75 6e 69 74 6f 52 65 67 75 6c 61 72 22 2c 64 6f 6d 50 72 6f 70 73 3a 7b 69 6e 6e 65 72 48 54 4d 4c 3a 74 2e 5f 73 28 74 2e 63 61 73 68 4f 75 74 49 6e 74 72 6f 29 7d 7d 29 5d 29 2c 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 69 6e 67 6c 65 5f 74 69 70 73 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22
                                            Data Ascii: end_action fs-32 ff_NunitoBold",on:{click:t.handleSend}},[t._v(" "+t._s(t.$t("walletSendNow"))+" ")]),i("div",{staticClass:"send_tips ff_NunitoRegular",domProps:{innerHTML:t._s(t.cashOutIntro)}})]),i("div",{staticClass:"single_tips"},[t._v(" "+t._s(t.$t("
                                            2023-12-06 00:41:21 UTC1369INData Raw: 6f 6d 70 6f 73 69 6e 67 7c 7c 28 74 2e 73 77 61 70 4e 75 6d 3d 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 7d 7d 7d 29 2c 69 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 63 6f 69 6e 5f 73 79 6d 70 6f 6c 22 2c 63 6c 61 73 73 3a 7b 61 63 74 69 76 65 3a 74 2e 61 6d 6f 75 6e 74 7d 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 6e 61 6d 65 29 29 5d 29 5d 29 2c 74 2e 5f 6d 28 30 29 2c 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 61 64 64 72 65 73 73 20 73 77 61 70 22 7d 2c 5b 69 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 63 6f 69 6e 5f 69 63 6f 6e 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 6e 28 22 64 33 33 37 22 29 7d 7d 29 2c 69 28 22 69 6e 70 75 74 22 2c 7b 64 69 72 65 63 74 69 76 65 73 3a
                                            Data Ascii: omposing||(t.swapNum=e.target.value)}}}),i("span",{staticClass:"coin_sympol",class:{active:t.amount}},[t._v(" "+t._s(t.name))])]),t._m(0),i("div",{staticClass:"address swap"},[i("img",{staticClass:"coin_icon",attrs:{src:n("d337")}}),i("input",{directives:
                                            2023-12-06 00:41:21 UTC1369INData Raw: 73 74 61 74 69 63 43 6c 61 73 73 3a 22 67 6f 6f 67 6c 65 5f 70 6f 70 75 70 22 2c 61 74 74 72 73 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 63 65 6e 74 65 72 22 7d 2c 6d 6f 64 65 6c 3a 7b 76 61 6c 75 65 3a 74 2e 73 68 6f 77 47 6f 6f 67 6c 65 50 6f 70 75 70 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 73 68 6f 77 47 6f 6f 67 6c 65 50 6f 70 75 70 3d 65 7d 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 73 68 6f 77 47 6f 6f 67 6c 65 50 6f 70 75 70 22 7d 7d 2c 5b 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 67 6f 6f 67 6c 65 5f 63 6f 6e 74 61 69 6e 65 72 22 7d 2c 5b 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 67 6f 6f 67 6c 65 5f 63 6f 6e 74 65 6e 74 22 7d 2c 5b 69 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63
                                            Data Ascii: staticClass:"google_popup",attrs:{position:"center"},model:{value:t.showGooglePopup,callback:function(e){t.showGooglePopup=e},expression:"showGooglePopup"}},[i("div",{staticClass:"google_container"},[i("div",{staticClass:"google_content"},[i("div",{static
                                            2023-12-06 00:41:21 UTC1369INData Raw: 72 29 2c 63 3d 6e 28 22 62 39 33 33 22 29 2c 75 3d 6e 28 22 64 61 37 31 22 29 3b 6f 5b 22 61 22 5d 2e 75 73 65 28 73 2e 61 29 3b 76 61 72 20 6c 3d 7b 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 69 74 6c 65 3a 22 22 2c 61 69 64 3a 22 22 2c 6e 61 6d 65 3a 22 22 2c 73 77 69 74 63 68 41 63 74 69 76 65 3a 30 2c 62 61 6c 61 6e 63 65 44 61 74 61 3a 22 22 2c 6e 65 74 4c 69 73 74 3a 5b 5d 2c 63 61 73 68 4e 65 74 4c 69 73 74 3a 5b 5d 2c 6e 65 74 53 65 6c 65 63 74 3a 22 22 2c 71 72 44 61 74 61 3a 22 22 2c 61 64 64 72 65 73 73 3a 22 22 2c 61 6d 6f 75 6e 74 3a 22 22 2c 73 77 61 70 4e 75 6d 3a 22 22 2c 75 73 64 74 4e 75 6d 3a 22 22 2c 72 65 63 68 61 72 67 65 49 6e 74 72 6f 3a 22 22 2c 63 61 73 68 4f 75 74 49 6e 74 72 6f 3a 22 22 2c 73 77 61
                                            Data Ascii: r),c=n("b933"),u=n("da71");o["a"].use(s.a);var l={data:function(){return{title:"",aid:"",name:"",switchActive:0,balanceData:"",netList:[],cashNetList:[],netSelect:"",qrData:"",address:"",amount:"",swapNum:"",usdtNum:"",rechargeIntro:"",cashOutIntro:"",swa
                                            2023-12-06 00:41:21 UTC1369INData Raw: 6e 74 72 6f 3d 65 2e 64 61 74 61 29 7d 29 29 2c 4f 62 6a 65 63 74 28 75 5b 22 63 22 5d 29 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 32 30 30 3d 3d 65 2e 73 74 61 74 75 73 26 26 28 74 2e 69 73 42 69 6e 64 47 6f 6f 67 6c 65 3d 65 2e 64 61 74 61 29 7d 29 29 7d 2c 68 61 6e 64 6c 65 52 6f 75 74 65 54 6f 52 65 63 6f 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 72 6f 75 74 65 72 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 72 65 63 6f 72 64 22 2c 71 75 65 72 79 3a 7b 74 79 70 65 3a 74 68 69 73 2e 73 77 69 74 63 68 41 63 74 69 76 65 7d 7d 29 7d 2c 73 65 6c 65 63 74 4e 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 74 2e 77 69 74 68 64 72 61 77 61 6c 54 79 70 65 49 64 21 3d 74 68 69 73 2e 6e 65
                                            Data Ascii: ntro=e.data)})),Object(u["c"])().then((function(e){200==e.status&&(t.isBindGoogle=e.data)}))},handleRouteToRecord:function(){this.$router.push({name:"record",query:{type:this.switchActive}})},selectNet:function(t){var e=this;if(t.withdrawalTypeId!=this.ne


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            20192.168.2.64973223.221.242.90443
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2023-12-06 00:41:20 UTC435INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69
                                            Data Ascii: HTTP/1.1 200 OKApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonContent-Type: application/octet-streamETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"Last-Modi


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            21192.168.2.649735172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:20 UTC559OUTGET /static/css/chunk-56a70d30.4b33f4a0.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:21 UTC710INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 34 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 32 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 35 63 2d 33 34 64 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:21 GMTContent-Type: text/cssContent-Length: 845Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:12 GMTETag: "6306dc5c-34d"Expires: Wed, 06 Dec 2023 12:41:21 GMTCache-Control: max-age=43200
                                            2023-12-06 00:41:21 UTC659INData Raw: 70 5b 64 61 74 61 2d 76 2d 63 65 61 36 31 34 34 61 5d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 34 34 72 65 6d 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 61 6c 6c 7d 69 6d 67 5b 64 61 74 61 2d 76 2d 63 65 61 36 31 34 34 61 5d 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 65 70 6f 72 74 5f 64 65 74 61 69 6c 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 63 65 61 36 31 34 34 61 5d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 72 65 70 6f 72 74 5f 64 65 74 61 69 6c 20
                                            Data Ascii: p[data-v-cea6144a]{line-height:.44rem;word-break:break-all}img[data-v-cea6144a]{max-width:100%}.report_detail .header[data-v-cea6144a]{position:fixed;top:0;left:0;right:0;height:1.04rem;line-height:1.04rem;text-align:center;background:#fff}.report_detail
                                            2023-12-06 00:41:21 UTC186INData Raw: 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 65 6e 74 20 2e 74 69 74 6c 65 20 2e 74 69 6d 65 5b 64 61 74 61 2d 76 2d 63 65 61 36 31 34 34 61 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 31 36 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 32 36 72 65 6d 3b 63 6f 6c 6f 72 3a 23 36 64 38 37 61 38 7d 2e 72 65 70 6f 72 74 5f 64 65 74 61 69 6c 20 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 65 6e 74 20 2e 64 65 74 61 69 6c 5b 64 61 74 61 2d 76 2d 63 65 61 36 31 34 34 61 5d 7b 63 6f 6c 6f 72 3a 23 33 33 33 3b 70 61 64 64 69 6e 67 3a 30 20 2e 33 32 72 65 6d 20 2e 34 38 72 65 6d 7d
                                            Data Ascii: .detail_content .title .time[data-v-cea6144a]{margin-top:.16rem;font-size:.26rem;color:#6d87a8}.report_detail .detail_content .detail[data-v-cea6144a]{color:#333;padding:0 .32rem .48rem}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            22192.168.2.64973623.221.242.90443
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                            Range: bytes=0-2147483646
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2023-12-06 00:41:21 UTC773INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 36 20 4d 61 79 20 32 30 31 37 20 32 32 3a 35 38 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 58 2d 43
                                            Data Ascii: HTTP/1.1 200 OKLast-Modified: Tue, 16 May 2017 22:58:00 GMTETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"ApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonX-C
                                            2023-12-06 00:41:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            23192.168.2.649737172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:21 UTC559OUTGET /static/css/chunk-ec830418.26343261.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:21 UTC713INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 31 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 62 2d 32 64 39 36 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 31 20 47
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:21 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:11 GMTVary: Accept-EncodingETag: W/"6306dc5b-2d96"Expires: Wed, 06 Dec 2023 12:41:21 G
                                            2023-12-06 00:41:21 UTC656INData Raw: 32 64 39 36 0d 0a 2e 68 6f 6d 65 5f 62 61 6e 6e 65 72 5f 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 36 30 66 66 38 39 37 37 5d 7b 77 69 64 74 68 3a 31 33 2e 31 34 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 68 6f 6d 65 5f 62 61 6e 6e 65 72 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 62 61 6e 6e 65 72 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 36 30 66 66 38 39 37 37 5d 7b 77 69 64 74 68 3a 36 2e 32 37 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 38 64 38 64 38 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 68 6f 6d 65 5f 62 61 6e 6e 65 72 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 62 61 6e 6e 65 72 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d
                                            Data Ascii: 2d96.home_banner_container[data-v-60ff8977]{width:13.14rem;display:flex}.home_banner_container .banner_content[data-v-60ff8977]{width:6.27rem;border-radius:.2rem;border:1px solid #d8d8d8;box-sizing:border-box}.home_banner_container .banner_content[data-
                                            2023-12-06 00:41:21 UTC1369INData Raw: 76 2d 36 30 66 66 38 39 37 37 5d 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 68 6f 6d 65 5f 69 6e 76 69 74 65 20 2e 69 6e 76 69 74 65 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 36 34 37 66 36 66 65 63 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 34 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 37 39 37 39 37 3b 70 61 64 64 69 6e 67 3a 2e 33 32 72 65 6d 20 2e 31 32 72 65 6d 20 2e 30 38 72 65 6d 20 2e 34 38 72 65 6d 7d 2e 68 6f 6d 65 5f 69 6e 76 69 74 65 20 2e 69 6e 76 69 74 65 5f 63 6f 6e 74 65 6e 74 20 2e 69 6e 76 69 74 65 5f 69 6d 67 5b 64 61 74 61 2d 76 2d 36 34 37 66 36 66 65 63 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 31 36 72 65 6d 3b
                                            Data Ascii: v-60ff8977]{width:100%;height:auto}.home_invite .invite_content[data-v-647f6fec]{margin-top:.4rem;border-radius:.2rem;border:1px solid #979797;padding:.32rem .12rem .08rem .48rem}.home_invite .invite_content .invite_img[data-v-647f6fec]{margin-top:.16rem;
                                            2023-12-06 00:41:21 UTC1369INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 68 6f 6d 65 5f 6d 61 72 6b 65 74 20 2e 6d 61 72 6b 65 74 5f 70 72 6f 5f 6c 69 73 74 20 2e 70 72 6f 5f 69 74 65 6d 20 2e 70 72 6f 5f 62 61 73 65 5b 64 61 74 61 2d 76 2d 38 30 37 63 36 61 32 32 5d 7b 77 69 64 74 68 3a 33 38 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 68 6f 6d 65 5f 6d 61 72 6b 65 74 20 2e 6d 61 72 6b 65 74 5f 70 72 6f 5f 6c 69 73 74 20 2e 70 72 6f 5f 69 74 65 6d 20 2e 70 72 6f 5f 62 61 73 65 20 2e 70 72 6f 5f
                                            Data Ascii: justify-content:space-between;align-content:center;align-items:center}.home_market .market_pro_list .pro_item .pro_base[data-v-807c6a22]{width:38%;display:flex;align-content:center;align-items:center}.home_market .market_pro_list .pro_item .pro_base .pro_
                                            2023-12-06 00:41:21 UTC1369INData Raw: 6d 65 5f 74 6f 70 5b 64 61 74 61 2d 76 2d 35 36 36 35 30 66 35 34 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 36 35 32 66 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 2e 36 72 65 6d 20 2e 36 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 39 36 72 65 6d 20 30 20 31 2e 34 37 72 65 6d 20 2e 34 34 72 65 6d 7d 2e 68 6f 6d 65 5f 74 6f 70 20 2e 6d 65 6e 75 5f 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 35 36 36 35 30 66 35 34 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2e 32 36 72 65 6d 3b 6c 65 66 74 3a 2e 34 34 72 65 6d 3b 77 69 64 74 68 3a 2e 34 72 65 6d 7d 2e 68 6f 6d 65 5f 74 6f 70 20 2e 74 6f 70 5f 69 6d 67 5b 64 61 74 61 2d 76 2d 35 36 36 35
                                            Data Ascii: me_top[data-v-56650f54]{position:relative;background:#1652f0;color:#fff;border-radius:0 0 .6rem .6rem;padding:.96rem 0 1.47rem .44rem}.home_top .menu_icon[data-v-56650f54]{position:absolute;top:.26rem;left:.44rem;width:.4rem}.home_top .top_img[data-v-5665
                                            2023-12-06 00:41:21 UTC1369INData Raw: 2d 76 2d 62 30 62 32 65 64 65 65 5d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 33 32 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 32 37 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 63 6f 69 6e 5f 68 6f 6d 65 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 6e 75 5f 70 6f 70 75 70 20 2e 63 6c 6f 73 65 5f 63 6f 6e 74 65 6e 74 20 2e 69 63 6f 6e 5f 63 6c 6f 73 65 5b 64 61 74 61 2d 76 2d 62 30 62 32 65 64 65 65 5d 7b 77 69 64 74 68 3a 2e 33 32 72 65 6d 7d 2e 63 6f 69 6e 5f 68 6f 6d 65 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 6e 75 5f 70 6f 70 75 70 20 2e 6c 6f 67 6f 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 62 30 62 32 65 64 65 65 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 34 72 65 6d
                                            Data Ascii: -v-b0b2edee]{padding-top:.32rem;padding-right:.27rem;text-align:right}.coin_home .popup_container .menu_popup .close_content .icon_close[data-v-b0b2edee]{width:.32rem}.coin_home .popup_container .menu_popup .logo_content[data-v-b0b2edee]{margin-top:.24rem
                                            2023-12-06 00:41:21 UTC1369INData Raw: 70 6f 70 75 70 20 2e 6d 65 6e 75 5f 63 6f 6e 74 65 6e 74 20 2e 6d 65 6e 75 5f 6c 69 73 74 20 2e 6d 65 6e 75 5f 69 74 65 6d 20 2e 6d 65 6e 75 5f 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 62 30 62 32 65 64 65 65 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 31 36 72 65 6d 3b 77 69 64 74 68 3a 2e 34 72 65 6d 3b 68 65 69 67 68 74 3a 2e 34 72 65 6d 7d 2e 63 6f 69 6e 5f 68 6f 6d 65 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 6e 75 5f 70 6f 70 75 70 20 2e 6d 65 6e 75 5f 63 6f 6e 74 65 6e 74 20 2e 6d 65 6e 75 5f 6c 69 73 74 20 2e 6d 65 6e 75 5f 69 74 65 6d 2e 61 63 74 69 76 65 5b 64 61 74 61 2d 76 2d 62 30 62 32 65 64 65 65 5d 2c 2e 63 6f 69 6e 5f 68 6f 6d 65 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 6e 75 5f 70 6f 70 75 70 20
                                            Data Ascii: popup .menu_content .menu_list .menu_item .menu_icon[data-v-b0b2edee]{margin-right:.16rem;width:.4rem;height:.4rem}.coin_home .popup_container .menu_popup .menu_content .menu_list .menu_item.active[data-v-b0b2edee],.coin_home .popup_container .menu_popup
                                            2023-12-06 00:41:21 UTC1369INData Raw: 61 2d 76 2d 62 30 62 32 65 64 65 65 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 32 34 72 65 6d 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 39 31 2c 39 37 2c 31 31 30 2c 2e 35 29 7d 2e 63 6f 69 6e 5f 68 6f 6d 65 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 74 74 69 6e 67 5f 70 6f 70 75 70 5b 64 61 74 61 2d 76 2d 62 30 62 32 65 64 65 65 5d 7b 70 61 64 64 69 6e 67 3a 2e 33 32 72 65 6d 3b 77 69 64 74 68 3a 36 2e 38 36 72 65 6d 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 2e 63 6f 69 6e 5f 68 6f 6d 65 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 74 74 69 6e 67 5f 70 6f 70 75 70 20 2e 74 69 74 6c 65 5b 64
                                            Data Ascii: a-v-b0b2edee]{margin-top:.4rem;font-size:.24rem;color:rgba(91,97,110,.5)}.coin_home .popup_container .setting_popup[data-v-b0b2edee]{padding:.32rem;width:6.86rem;box-sizing:border-box;border-radius:.2rem}.coin_home .popup_container .setting_popup .title[d
                                            2023-12-06 00:41:21 UTC1369INData Raw: 65 5d 7b 77 69 64 74 68 3a 2e 33 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 31 36 72 65 6d 7d 2e 63 6f 69 6e 5f 68 6f 6d 65 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 74 74 69 6e 67 5f 70 6f 70 75 70 20 2e 73 65 74 5f 63 6f 6e 74 65 6e 74 20 2e 73 65 74 5f 69 74 65 6d 20 2e 73 65 74 5f 61 72 72 6f 77 20 2e 61 72 72 6f 77 5b 64 61 74 61 2d 76 2d 62 30 62 32 65 64 65 65 5d 7b 77 69 64 74 68 3a 2e 33 32 72 65 6d 7d 2e 63 6f 69 6e 5f 68 6f 6d 65 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 67 6f 6f 67 6c 65 5f 70 6f 70 75 70 5b 64 61 74 61 2d 76 2d 62 30 62 32 65 64 65 65 5d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75
                                            Data Ascii: e]{width:.32rem;margin-right:.16rem}.coin_home .popup_container .setting_popup .set_content .set_item .set_arrow .arrow[data-v-b0b2edee]{width:.32rem}.coin_home .popup_container .google_popup[data-v-b0b2edee]{position:fixed;width:100%;height:100%;backgrou
                                            2023-12-06 00:41:21 UTC1369INData Raw: 67 6c 65 5f 63 6f 6e 74 65 6e 74 20 2e 73 75 62 6d 69 74 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 62 30 62 32 65 64 65 65 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 36 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 69 6e 5f 68 6f 6d 65 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 67 6f 6f 67 6c 65 5f 70 6f 70 75 70 20 2e 67 6f 6f 67 6c 65 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 67 6f 6f 67 6c 65 5f 63 6f 6e 74 65 6e 74 20 2e 73 75 62 6d 69 74 5f 63 6f 6e 74 65 6e 74 20 2e 73 75 62 6d 69 74 5b 64 61 74 61 2d 76 2d 62 30 62 32 65 64 65 65 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 34 2e 34 36 72 65 6d 3b 68 65 69 67 68 74 3a 2e 39 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69
                                            Data Ascii: gle_content .submit_content[data-v-b0b2edee]{margin-top:.64rem;text-align:center}.coin_home .popup_container .google_popup .google_container .google_content .submit_content .submit[data-v-b0b2edee]{display:inline-block;width:4.46rem;height:.92rem;line-hei


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            24192.168.2.649738172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:21 UTC698OUTGET /static/js/chunk-4ae06902.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:21 UTC755INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d 0a 43 66 2d 42 67 6a 3a 20 6d 69 6e 69 66 79 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 33 2d 35 38 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 31 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:21 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=43200Cf-Bgj: minifyETag: W/"6306dc63-581"Expires: Wed, 06 Dec 2023 12:41:21 GMTLast-M
                                            2023-12-06 00:41:21 UTC614INData Raw: 35 38 31 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 61 65 30 36 39 30 32 22 5d 2c 7b 22 30 39 65 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 29 7b 74 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 6d 67 5f 62 61 6e 6e 65 72 5f 31 2e 37 34 64 61 32 31 37 61 2e 70 6e 67 22 7d 2c 22 30 63 64 33 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 29 7b 7d 2c 22 38 36 63 61 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 6e 28 22 30 63 64 33 22 29 2c 6f 3d 6e 2e 6e 28 73 29 3b 6f 2e 61 7d 2c 63 37 37 33
                                            Data Ascii: 581(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-4ae06902"],{"09ef":function(t,i,n){t.exports=n.p+"static/img/img_banner_1.74da217a.png"},"0cd3":function(t,i,n){},"86ca":function(t,i,n){"use strict";var s=n("0cd3"),o=n.n(s);o.a},c773
                                            2023-12-06 00:41:21 UTC802INData Raw: 73 75 62 74 69 74 6c 65 20 66 73 2d 33 32 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 68 6f 6d 65 4c 6f 67 69 6e 53 75 62 54 69 74 6c 65 22 29 29 2b 22 20 22 29 5d 29 5d 29 2c 73 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 74 72 6f 5f 62 6c 6f 63 6b 22 7d 2c 5b 73 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 74 72 6f 5f 63 6f 6e 74 61 69 6e 65 72 22 7d 2c 5b 73 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 74 72 6f 5f 74 69 74 6c 65 20 66 63 2d 32 46 33 38 34 38 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 73 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6c 65 66
                                            Data Ascii: subtitle fs-32 ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("homeLoginSubTitle"))+" ")])]),s("div",{staticClass:"intro_block"},[s("div",{staticClass:"intro_container"},[s("div",{staticClass:"intro_title fc-2F3848 ff_NunitoSemiBold"},[s("span",{staticClass:"lef
                                            2023-12-06 00:41:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            25192.168.2.649739172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:21 UTC548OUTGET /static/js/chunk-b9e376de.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:22 UTC731INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 30 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 34 2d 37 30 35 65 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:22 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:20 GMTVary: Accept-EncodingETag: W/"6306dc64-705e"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:22 UTC638INData Raw: 37 30 35 65 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 62 39 65 33 37 36 64 65 22 5d 2c 7b 22 30 61 30 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 22 63 35 33 32 22 29 2c 6f 3d 72 28 22 33 30 62 35 22 29 2c 69 3d 72 28 22 66 36 62 34 39 22 29 2c 61 3d 72 28 22 35 32 37 30 22 29 2c 73 3d 72 28 22 34 61 37 62 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 68 69 73 2e 64 65 66 61 75 6c 74 73 3d 65 2c 74 68 69 73 2e 69 6e 74 65 72 63 65 70 74 6f 72 73 3d 7b 72 65 71 75 65 73 74 3a 6e 65 77 20 69 2c 72 65 73 70 6f 6e 73
                                            Data Ascii: 705e(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-b9e376de"],{"0a06":function(e,t,r){"use strict";var n=r("c532"),o=r("30b5"),i=r("f6b49"),a=r("5270"),s=r("4a7b");function c(e){this.defaults=e,this.interceptors={request:new i,respons
                                            2023-12-06 00:41:22 UTC1369INData Raw: 63 65 70 74 6f 72 73 2e 72 65 73 70 6f 6e 73 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 70 75 73 68 28 65 2e 66 75 6c 66 69 6c 6c 65 64 2c 65 2e 72 65 6a 65 63 74 65 64 29 7d 29 29 3b 77 68 69 6c 65 28 74 2e 6c 65 6e 67 74 68 29 72 3d 72 2e 74 68 65 6e 28 74 2e 73 68 69 66 74 28 29 2c 74 2e 73 68 69 66 74 28 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 55 72 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 73 28 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2c 65 29 2c 6f 28 65 2e 75 72 6c 2c 65 2e 70 61 72 61 6d 73 2c 65 2e 70 61 72 61 6d 73 53 65 72 69 61 6c 69 7a 65 72 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 3f 2f 2c 22 22 29 7d 2c 6e 2e 66 6f 72 45 61 63 68 28 5b 22 64
                                            Data Ascii: ceptors.response.forEach((function(e){t.push(e.fulfilled,e.rejected)}));while(t.length)r=r.then(t.shift(),t.shift());return r},c.prototype.getUri=function(e){return e=s(this.defaults,e),o(e.url,e.params,e.paramsSerializer).replace(/^\?/,"")},n.forEach(["d
                                            2023-12-06 00:41:22 UTC1369INData Raw: 7c 7c 6e 2e 69 73 42 6c 6f 62 28 65 29 3f 65 3a 6e 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 56 69 65 77 28 65 29 3f 65 2e 62 75 66 66 65 72 3a 6e 2e 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 3f 28 61 28 74 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 29 2c 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 3a 6e 2e 69 73 4f 62 6a 65 63 74 28 65 29 3f 28 61 28 74 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 29 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 3a 65 7d 5d 2c 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 73 74 72
                                            Data Ascii: ||n.isBlob(e)?e:n.isArrayBufferView(e)?e.buffer:n.isURLSearchParams(e)?(a(t,"application/x-www-form-urlencoded;charset=utf-8"),e.toString()):n.isObject(e)?(a(t,"application/json;charset=utf-8"),JSON.stringify(e)):e}],transformResponse:[function(e){if("str
                                            2023-12-06 00:41:22 UTC1369INData Raw: 7b 6e 2e 69 73 44 61 74 65 28 65 29 3f 65 3d 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6e 2e 69 73 4f 62 6a 65 63 74 28 65 29 26 26 28 65 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 61 2e 70 75 73 68 28 6f 28 74 29 2b 22 3d 22 2b 6f 28 65 29 29 7d 29 29 29 7d 29 29 2c 69 3d 61 2e 6a 6f 69 6e 28 22 26 22 29 7d 69 66 28 69 29 7b 76 61 72 20 73 3d 65 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 2d 31 21 3d 3d 73 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 30 2c 73 29 29 2c 65 2b 3d 28 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f 22 3f 22 3a 22 26 22 29 2b 69 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 22 33 38 37 66 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d
                                            Data Ascii: {n.isDate(e)?e=e.toISOString():n.isObject(e)&&(e=JSON.stringify(e)),a.push(o(t)+"="+o(e))})))})),i=a.join("&")}if(i){var s=e.indexOf("#");-1!==s&&(e=e.slice(0,s)),e+=(-1===e.indexOf("?")?"?":"&")+i}return e}},"387f":function(e,t,r){"use strict";e.exports=
                                            2023-12-06 00:41:22 UTC1369INData Raw: 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 7b 62 72 61 63 6b 65 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2b 22 5b 5d 22 7d 2c 63 6f 6d 6d 61 3a 22 63 6f 6d 6d 61 22 2c 69 6e 64 69 63 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 22 5b 22 2b 74 2b 22 5d 22 7d 2c 72 65 70 65 61 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 63 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 2e 61 70 70 6c 79 28 65 2c 73 28 74 29 3f 74 3a 5b 74 5d 29 7d 2c 66 3d 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 2c 6c 3d 7b
                                            Data Ascii: type.hasOwnProperty,a={brackets:function(e){return e+"[]"},comma:"comma",indices:function(e,t){return e+"["+t+"]"},repeat:function(e){return e}},s=Array.isArray,c=Array.prototype.push,u=function(e,t){c.apply(e,s(t)?t:[t])},f=Date.prototype.toISOString,l={
                                            2023-12-06 00:41:22 UTC1369INData Raw: 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 65 2e 63 68 61 72 73 65 74 26 26 22 75 74 66 2d 38 22 21 3d 3d 65 2e 63 68 61 72 73 65 74 26 26 22 69 73 6f 2d 38 38 35 39 2d 31 22 21 3d 3d 65 2e 63 68 61 72 73 65 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 63 68 61 72 73 65 74 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 69 74 68 65 72 20 75 74 66 2d 38 2c 20 69 73 6f 2d 38 38 35 39 2d 31 2c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 76 61 72 20 72 3d 6f 5b 22 64 65 66 61 75 6c 74 22 5d 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 65 2e 66 6f 72 6d 61 74 29 7b 69 66 28 21 69 2e 63 61 6c 6c 28 6f 2e 66 6f 72 6d 61 74 74 65 72 73 2c 65 2e 66 6f 72 6d 61 74 29 29 74 68 72 6f 77 20
                                            Data Ascii: fined"!==typeof e.charset&&"utf-8"!==e.charset&&"iso-8859-1"!==e.charset)throw new TypeError("The charset option must be either utf-8, iso-8859-1, or undefined");var r=o["default"];if("undefined"!==typeof e.format){if(!i.call(o.formatters,e.format))throw
                                            2023-12-06 00:41:22 UTC1369INData Raw: 65 72 2c 72 3d 6e 29 3b 76 61 72 20 63 2c 66 3d 5b 5d 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 6e 75 6c 6c 3d 3d 3d 6f 29 72 65 74 75 72 6e 22 22 3b 63 3d 74 26 26 74 2e 61 72 72 61 79 46 6f 72 6d 61 74 20 69 6e 20 61 3f 74 2e 61 72 72 61 79 46 6f 72 6d 61 74 3a 74 26 26 22 69 6e 64 69 63 65 73 22 69 6e 20 74 3f 74 2e 69 6e 64 69 63 65 73 3f 22 69 6e 64 69 63 65 73 22 3a 22 72 65 70 65 61 74 22 3a 22 69 6e 64 69 63 65 73 22 3b 76 61 72 20 6c 3d 61 5b 63 5d 3b 72 7c 7c 28 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 29 2c 69 2e 73 6f 72 74 26 26 72 2e 73 6f 72 74 28 69 2e 73 6f 72 74 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 7b 76 61 72 20 6d 3d 72 5b 68 5d 3b 69 2e 73 6b 69
                                            Data Ascii: er,r=n);var c,f=[];if("object"!==typeof o||null===o)return"";c=t&&t.arrayFormat in a?t.arrayFormat:t&&"indices"in t?t.indices?"indices":"repeat":"indices";var l=a[c];r||(r=Object.keys(o)),i.sort&&r.sort(i.sort);for(var h=0;h<r.length;++h){var m=r[h];i.ski
                                            2023-12-06 00:41:22 UTC1369INData Raw: 3f 65 28 72 29 3a 74 28 6e 28 22 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 20 63 6f 64 65 20 22 2b 72 2e 73 74 61 74 75 73 2c 72 2e 63 6f 6e 66 69 67 2c 6e 75 6c 6c 2c 72 2e 72 65 71 75 65 73 74 2c 72 29 29 7d 7d 2c 22 34 61 37 62 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 22 63 35 33 32 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 7d 3b 76 61 72 20 72 3d 7b 7d 2c 6f 3d 5b 22 75 72 6c 22 2c 22 6d 65 74 68 6f 64 22 2c 22 70 61 72 61 6d 73 22 2c 22 64 61 74 61 22 5d 2c 69 3d 5b 22 68 65 61 64 65 72 73 22 2c 22 61 75 74 68 22 2c 22 70 72 6f 78 79 22 5d 2c 61 3d 5b 22 62 61 73 65 55 52 4c 22 2c 22
                                            Data Ascii: ?e(r):t(n("Request failed with status code "+r.status,r.config,null,r.request,r))}},"4a7b":function(e,t,r){"use strict";var n=r("c532");e.exports=function(e,t){t=t||{};var r={},o=["url","method","params","data"],i=["headers","auth","proxy"],a=["baseURL","
                                            2023-12-06 00:41:22 UTC1369INData Raw: 2e 6d 65 72 67 65 28 65 2e 68 65 61 64 65 72 73 2e 63 6f 6d 6d 6f 6e 7c 7c 7b 7d 2c 65 2e 68 65 61 64 65 72 73 5b 65 2e 6d 65 74 68 6f 64 5d 7c 7c 7b 7d 2c 65 2e 68 65 61 64 65 72 73 29 2c 6e 2e 66 6f 72 45 61 63 68 28 5b 22 64 65 6c 65 74 65 22 2c 22 67 65 74 22 2c 22 68 65 61 64 22 2c 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 2c 22 63 6f 6d 6d 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 65 6c 65 74 65 20 65 2e 68 65 61 64 65 72 73 5b 74 5d 7d 29 29 3b 76 61 72 20 74 3d 65 2e 61 64 61 70 74 65 72 7c 7c 61 2e 61 64 61 70 74 65 72 3b 72 65 74 75 72 6e 20 74 28 65 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 28 65 29 2c 74 2e 64 61 74 61 3d 6f 28 74 2e 64 61 74 61 2c 74 2e 68 65 61 64 65
                                            Data Ascii: .merge(e.headers.common||{},e.headers[e.method]||{},e.headers),n.forEach(["delete","get","head","post","put","patch","common"],(function(t){delete e.headers[t]}));var t=e.adapter||a.adapter;return t(e).then((function(t){return s(e),t.data=o(t.data,t.heade


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            26192.168.2.649740172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:21 UTC548OUTGET /static/js/chunk-56a70d30.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:22 UTC732INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 35 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 39 2d 34 63 33 63 65 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:22 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:25 GMTVary: Accept-EncodingETag: W/"6306dc69-4c3ce"Expires: Wed, 06 Dec
                                            2023-12-06 00:41:22 UTC637INData Raw: 37 63 64 35 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 35 36 61 37 30 64 33 30 22 5d 2c 7b 22 30 30 31 65 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 7d 2c 22 30 31 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 61 28 22 63 31 64 66 22 29 29 7d 29 28 30 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2f 21 20 6d 6f 6d 65 6e 74 2e 6a 73 20 6c 6f 63 61 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 0a 76 61 72 20 74 3d 65 2e 64 65 66 69 6e 65 4c 6f 63 61 6c 65 28 22 75 7a 2d 6c 61 74 6e
                                            Data Ascii: 7cd5(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-56a70d30"],{"001e":function(e,t,a){},"010e":function(e,t,a){(function(e,t){t(a("c1df"))})(0,(function(e){"use strict";//! moment.js locale configurationvar t=e.defineLocale("uz-latn
                                            2023-12-06 00:41:22 UTC1369INData Raw: 22 48 48 3a 6d 6d 22 2c 4c 54 53 3a 22 48 48 3a 6d 6d 3a 73 73 22 2c 4c 3a 22 44 44 2f 4d 4d 2f 59 59 59 59 22 2c 4c 4c 3a 22 44 20 4d 4d 4d 4d 20 59 59 59 59 22 2c 4c 4c 4c 3a 22 44 20 4d 4d 4d 4d 20 59 59 59 59 20 48 48 3a 6d 6d 22 2c 4c 4c 4c 4c 3a 22 44 20 4d 4d 4d 4d 20 59 59 59 59 2c 20 64 64 64 64 20 48 48 3a 6d 6d 22 7d 2c 63 61 6c 65 6e 64 61 72 3a 7b 73 61 6d 65 44 61 79 3a 22 5b 42 75 67 75 6e 20 73 6f 61 74 5d 20 4c 54 20 5b 64 61 5d 22 2c 6e 65 78 74 44 61 79 3a 22 5b 45 72 74 61 67 61 5d 20 4c 54 20 5b 64 61 5d 22 2c 6e 65 78 74 57 65 65 6b 3a 22 64 64 64 64 20 5b 6b 75 6e 69 20 73 6f 61 74 5d 20 4c 54 20 5b 64 61 5d 22 2c 6c 61 73 74 44 61 79 3a 22 5b 4b 65 63 68 61 20 73 6f 61 74 5d 20 4c 54 20 5b 64 61 5d 22 2c 6c 61 73 74 57 65 65 6b 3a
                                            Data Ascii: "HH:mm",LTS:"HH:mm:ss",L:"DD/MM/YYYY",LL:"D MMMM YYYY",LLL:"D MMMM YYYY HH:mm",LLLL:"D MMMM YYYY, dddd HH:mm"},calendar:{sameDay:"[Bugun soat] LT [da]",nextDay:"[Ertaga] LT [da]",nextWeek:"dddd [kuni soat] LT [da]",lastDay:"[Kecha soat] LT [da]",lastWeek:
                                            2023-12-06 00:41:22 UTC1369INData Raw: b4 b4 e0 b5 8d e0 b4 9a 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3a 22 e0 b4 9e e0 b4 be e0 b4 af e0 b5 bc 5f e0 b4 a4 e0 b4 bf e0 b4 99 e0 b5 8d e0 b4 95 e0 b5 be 5f e0 b4 9a e0 b5 8a e0 b4 b5 e0 b5 8d e0 b4 b5 5f e0 b4 ac e0 b5 81 e0 b4 a7 e0 b5 bb 5f e0 b4 b5 e0 b5 8d e0 b4 af e0 b4 be e0 b4 b4 e0 b4 82 5f e0 b4 b5 e0 b5 86 e0 b4 b3 e0 b5 8d e0 b4 b3 e0 b4 bf 5f e0 b4 b6 e0 b4 a8 e0 b4 bf 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 4d 69 6e 3a 22 e0 b4 9e e0 b4 be 5f e0 b4 a4 e0 b4 bf 5f e0 b4 9a e0 b5 8a 5f e0 b4 ac e0 b5 81 5f e0 b4 b5 e0 b5 8d e0 b4 af e0 b4 be 5f e0 b4 b5 e0 b5 86 5f e0 b4 b6 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 3a 7b 4c 54 3a 22 41
                                            Data Ascii: ".split("_"),weekdaysShort:"______".split("_"),weekdaysMin:"______".split("_"),longDateFormat:{LT:"A
                                            2023-12-06 00:41:22 UTC1369INData Raw: b4 b0 e0 b4 be e0 b4 a4 e0 b5 8d e0 b4 b0 e0 b4 bf 22 3a 65 3c 31 32 3f 22 e0 b4 b0 e0 b4 be e0 b4 b5 e0 b4 bf e0 b4 b2 e0 b5 86 22 3a 65 3c 31 37 3f 22 e0 b4 89 e0 b4 9a e0 b5 8d e0 b4 9a 20 e0 b4 95 e0 b4 b4 e0 b4 bf e0 b4 9e e0 b5 8d e0 b4 9e e0 b5 8d 22 3a 65 3c 32 30 3f 22 e0 b4 b5 e0 b5 88 e0 b4 95 e0 b5 81 e0 b4 a8 e0 b5 8d e0 b4 a8 e0 b5 87 e0 b4 b0 e0 b4 82 22 3a 22 e0 b4 b0 e0 b4 be e0 b4 a4 e0 b5 8d e0 b4 b0 e0 b4 bf 22 7d 7d 29 3b 72 65 74 75 72 6e 20 74 7d 29 29 7d 2c 22 30 33 65 63 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 61 28 22 63 31 64 66 22 29 29 7d 29 28 30 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2f 21 20 6d 6f 6d 65 6e 74 2e
                                            Data Ascii: ":e<12?"":e<17?" ":e<20?"":""}});return t}))},"03ec":function(e,t,a){(function(e,t){t(a("c1df"))})(0,(function(e){"use strict";//! moment.
                                            2023-12-06 00:41:22 UTC1369INData Raw: b5 d1 82 24 2f 69 2e 65 78 65 63 28 65 29 3f 22 d1 80 d0 b5 d0 bd 22 3a 2f d2 ab d1 83 d0 bb 24 2f 69 2e 65 78 65 63 28 65 29 3f 22 d1 82 d0 b0 d0 bd 22 3a 22 d1 80 d0 b0 d0 bd 22 3b 72 65 74 75 72 6e 20 65 2b 74 7d 2c 70 61 73 74 3a 22 25 73 20 d0 ba d0 b0 d1 8f d0 bb d0 bb d0 b0 22 2c 73 3a 22 d0 bf d3 97 d1 80 2d d0 b8 d0 ba 20 d2 ab d0 b5 d0 ba d0 ba d1 83 d0 bd d1 82 22 2c 73 73 3a 22 25 64 20 d2 ab d0 b5 d0 ba d0 ba d1 83 d0 bd d1 82 22 2c 6d 3a 22 d0 bf d3 97 d1 80 20 d0 bc d0 b8 d0 bd d1 83 d1 82 22 2c 6d 6d 3a 22 25 64 20 d0 bc d0 b8 d0 bd d1 83 d1 82 22 2c 68 3a 22 d0 bf d3 97 d1 80 20 d1 81 d0 b5 d1 85 d0 b5 d1 82 22 2c 68 68 3a 22 25 64 20 d1 81 d0 b5 d1 85 d0 b5 d1 82 22 2c 64 3a 22 d0 bf d3 97 d1 80 20 d0 ba d1 83 d0 bd 22 2c 64 64 3a 22 25
                                            Data Ascii: $/i.exec(e)?"":/$/i.exec(e)?"":"";return e+t},past:"%s ",s:"- ",ss:"%d ",m:" ",mm:"%d ",h:" ",hh:"%d ",d:" ",dd:"%
                                            2023-12-06 00:41:22 UTC1369INData Raw: 2c 7b 6d 6f 6e 74 68 73 3a 22 6a 61 6e c3 ba 61 72 5f 66 65 62 72 c3 ba 61 72 5f 6d 61 72 73 5f 61 70 72 c3 ad 6c 5f 6d 61 c3 ad 5f 6a c3 ba 6e c3 ad 5f 6a c3 ba 6c c3 ad 5f c3 a1 67 c3 ba 73 74 5f 73 65 70 74 65 6d 62 65 72 5f 6f 6b 74 c3 b3 62 65 72 5f 6e c3 b3 76 65 6d 62 65 72 5f 64 65 73 65 6d 62 65 72 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 22 6a 61 6e 5f 66 65 62 5f 6d 61 72 5f 61 70 72 5f 6d 61 c3 ad 5f 6a c3 ba 6e 5f 6a c3 ba 6c 5f c3 a1 67 c3 ba 5f 73 65 70 5f 6f 6b 74 5f 6e c3 b3 76 5f 64 65 73 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 3a 22 73 75 6e 6e 75 64 61 67 75 72 5f 6d c3 a1 6e 75 64 61 67 75 72 5f c3 be 72 69 c3 b0 6a 75 64 61 67 75 72 5f 6d 69 c3 b0 76 69 6b 75 64 61 67 75 72 5f
                                            Data Ascii: ,{months:"janar_febrar_mars_aprl_ma_jn_jl_gst_september_oktber_nvember_desember".split("_"),monthsShort:"jan_feb_mar_apr_ma_jn_jl_g_sep_okt_nv_des".split("_"),weekdays:"sunnudagur_mnudagur_rijudagur_mivikudagur_
                                            2023-12-06 00:41:22 UTC1369INData Raw: 6e 5f 74 c3 bd 73 5f 6d 69 6b 5f 68 c3 b3 73 5f 66 72 c3 ad 5f 6c 65 79 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 4d 69 6e 3a 22 73 75 5f 6d c3 a1 5f 74 c3 bd 5f 6d 69 5f 68 c3 b3 5f 66 72 5f 6c 65 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 3a 7b 4c 54 3a 22 48 48 3a 6d 6d 22 2c 4c 54 53 3a 22 48 48 3a 6d 6d 3a 73 73 22 2c 4c 3a 22 44 44 2f 4d 4d 2f 59 59 59 59 22 2c 4c 4c 3a 22 44 20 4d 4d 4d 4d 20 59 59 59 59 22 2c 4c 4c 4c 3a 22 44 20 4d 4d 4d 4d 20 59 59 59 59 20 48 48 3a 6d 6d 22 2c 4c 4c 4c 4c 3a 22 64 64 64 64 20 44 2e 20 4d 4d 4d 4d 2c 20 59 59 59 59 20 48 48 3a 6d 6d 22 7d 2c 63 61 6c 65 6e 64 61 72 3a 7b 73 61 6d 65 44 61 79 3a 22 5b c3 8d 20 64 61 67 20 6b 6c 2e 5d 20 4c 54 22 2c 6e 65
                                            Data Ascii: n_ts_mik_hs_fr_ley".split("_"),weekdaysMin:"su_m_t_mi_h_fr_le".split("_"),longDateFormat:{LT:"HH:mm",LTS:"HH:mm:ss",L:"DD/MM/YYYY",LL:"D MMMM YYYY",LLL:"D MMMM YYYY HH:mm",LLLL:"dddd D. MMMM, YYYY HH:mm"},calendar:{sameDay:"[ dag kl.] LT",ne
                                            2023-12-06 00:41:22 UTC1369INData Raw: 2f 30 2c 6f 66 66 73 65 74 3a 31 2c 6e 61 6d 65 3a 22 e7 b4 80 e5 85 83 e5 89 8d 22 2c 6e 61 72 72 6f 77 3a 22 42 43 22 2c 61 62 62 72 3a 22 42 43 22 7d 5d 2c 65 72 61 59 65 61 72 4f 72 64 69 6e 61 6c 52 65 67 65 78 3a 2f 28 e5 85 83 7c 5c 64 2b 29 e5 b9 b4 2f 2c 65 72 61 59 65 61 72 4f 72 64 69 6e 61 6c 50 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 e5 85 83 22 3d 3d 3d 74 5b 31 5d 3f 31 3a 70 61 72 73 65 49 6e 74 28 74 5b 31 5d 7c 7c 65 2c 31 30 29 7d 2c 6d 6f 6e 74 68 73 3a 22 31 e6 9c 88 5f 32 e6 9c 88 5f 33 e6 9c 88 5f 34 e6 9c 88 5f 35 e6 9c 88 5f 36 e6 9c 88 5f 37 e6 9c 88 5f 38 e6 9c 88 5f 39 e6 9c 88 5f 31 30 e6 9c 88 5f 31 31 e6 9c 88 5f 31 32 e6 9c 88 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 53
                                            Data Ascii: /0,offset:1,name:"",narrow:"BC",abbr:"BC"}],eraYearOrdinalRegex:/(|\d+)/,eraYearOrdinalParse:function(e,t){return""===t[1]?1:parseInt(t[1]||e,10)},months:"1_2_3_4_5_6_7_8_9_10_11_12".split("_"),monthsS
                                            2023-12-06 00:41:22 UTC1369INData Raw: 73 3a 22 25 64 e7 a7 92 22 2c 6d 3a 22 31 e5 88 86 22 2c 6d 6d 3a 22 25 64 e5 88 86 22 2c 68 3a 22 31 e6 99 82 e9 96 93 22 2c 68 68 3a 22 25 64 e6 99 82 e9 96 93 22 2c 64 3a 22 31 e6 97 a5 22 2c 64 64 3a 22 25 64 e6 97 a5 22 2c 4d 3a 22 31 e3 83 b6 e6 9c 88 22 2c 4d 4d 3a 22 25 64 e3 83 b6 e6 9c 88 22 2c 79 3a 22 31 e5 b9 b4 22 2c 79 79 3a 22 25 64 e5 b9 b4 22 7d 7d 29 3b 72 65 74 75 72 6e 20 74 7d 29 29 7d 2c 22 30 61 33 63 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 61 28 22 63 31 64 66 22 29 29 7d 29 28 30 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2f 21 20 6d 6f 6d 65 6e 74 2e 6a 73 20 6c 6f 63 61 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 0a
                                            Data Ascii: s:"%d",m:"1",mm:"%d",h:"1",hh:"%d",d:"1",dd:"%d",M:"1",MM:"%d",y:"1",yy:"%d"}});return t}))},"0a3c":function(e,t,a){(function(e,t){t(a("c1df"))})(0,(function(e){"use strict";//! moment.js locale configuration


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            27192.168.2.649742172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:21 UTC548OUTGET /static/js/chunk-ec830418.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:22 UTC735INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 33 32 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 37 30 2d 31 39 36 35 36 30 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:22 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:32 GMTVary: Accept-EncodingETag: W/"6306dc70-196560"Expires: Wed, 06 Dec
                                            2023-12-06 00:41:22 UTC634INData Raw: 37 63 64 33 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 65 63 38 33 30 34 31 38 22 5d 2c 7b 22 30 30 33 34 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 6e 61 6d 65 22 3a 22 6d 75 69 72 47 6c 61 63 69 65 72 22 2c 22 63 6f 6d 6d 65 6e 74 22 3a 22 48 46 20 74 6f 20 64 65 6c 61 79 20 74 68 65 20 64 69 66 66 69 63 75 6c 74 79 20 62 6f 6d 62 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 69 70 73 2e 65 74 68 65 72 65 75 6d 2e 6f 72 67 2f 45 49 50 53 2f 65 69 70 2d 32 33 38 34 22 2c 22 73 74 61 74 75 73 22 3a 22 46 69 6e 61 6c 22
                                            Data Ascii: 7cd3(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-ec830418"],{"0034":function(t){t.exports=JSON.parse('{"name":"muirGlacier","comment":"HF to delay the difficulty bomb","url":"https://eips.ethereum.org/EIPS/eip-2384","status":"Final"
                                            2023-12-06 00:41:22 UTC1369INData Raw: 74 2c 69 2e 6f 6e 3d 6f 2e 6f 6e 2c 69 2e 6f 6e 63 65 3d 6f 2e 6f 6e 63 65 2c 69 2e 6f 66 66 3d 6f 2e 6f 66 66 2c 69 2e 6c 69 73 74 65 6e 65 72 73 3d 6f 2e 6c 69 73 74 65 6e 65 72 73 2c 69 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 6f 2e 61 64 64 4c 69 73 74 65 6e 65 72 2c 69 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 6f 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 2c 69 2e 72 65 6d 6f 76 65 41 6c 6c 4c 69 73 74 65 6e 65 72 73 3d 6f 2e 72 65 6d 6f 76 65 41 6c 6c 4c 69 73 74 65 6e 65 72 73 2c 7b 72 65 73 6f 6c 76 65 3a 65 2c 72 65 6a 65 63 74 3a 72 2c 65 76 65 6e 74 45 6d 69 74 74 65 72 3a 69 7d 7d 3b 69 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 69 28 21 30 29 3b 72 65 74 75 72 6e 20 65 2e 72 65 73 6f 6c 76 65 28 74
                                            Data Ascii: t,i.on=o.on,i.once=o.once,i.off=o.off,i.listeners=o.listeners,i.addListener=o.addListener,i.removeListener=o.removeListener,i.removeAllListeners=o.removeAllListeners,{resolve:e,reject:r,eventEmitter:i}};i.resolve=function(t){var e=i(!0);return e.resolve(t
                                            2023-12-06 00:41:22 UTC1369INData Raw: 63 74 69 6f 6e 20 73 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 69 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 6c 65 6e 67 74 68 2c 72 29 2c 6f 3d 65 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 2d 34 38 3b 6e 3c 3c 3d 34 2c 6e 7c 3d 61 3e 3d 34 39 26 26 61 3c 3d 35 34 3f 61 2d 34 39 2b 31 30 3a 61 3e 3d 31 37 26 26 61 3c 3d 32 32 3f 61 2d 31 37 2b 31 30 3a 31 35 26 61 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 2c 72 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6f 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 6c 65 6e 67 74 68 2c 72 29 2c 61 3d 65 3b 61 3c 6f 3b 61 2b 2b 29 7b 76 61 72 20 73 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 61 29 2d 34 38 3b 69 2a 3d 6e 2c 69 2b 3d 73
                                            Data Ascii: ction s(t,e,r){for(var n=0,i=Math.min(t.length,r),o=e;o<i;o++){var a=t.charCodeAt(o)-48;n<<=4,n|=a>=49&&a<=54?a-49+10:a>=17&&a<=22?a-17+10:15&a}return n}function u(t,e,r,n){for(var i=0,o=Math.min(t.length,r),a=e;a<o;a++){var s=t.charCodeAt(a)-48;i*=n,i+=s
                                            2023-12-06 00:41:22 UTC1369INData Raw: 69 6c 28 74 2e 6c 65 6e 67 74 68 2f 33 29 2c 74 68 69 73 2e 77 6f 72 64 73 3d 6e 65 77 20 41 72 72 61 79 28 74 68 69 73 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 74 68 69 73 2e 77 6f 72 64 73 5b 69 5d 3d 30 3b 76 61 72 20 6f 2c 61 2c 73 3d 30 3b 69 66 28 22 62 65 22 3d 3d 3d 72 29 66 6f 72 28 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 69 3e 3d 30 3b 69 2d 3d 33 29 61 3d 74 5b 69 5d 7c 74 5b 69 2d 31 5d 3c 3c 38 7c 74 5b 69 2d 32 5d 3c 3c 31 36 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6f 5d 7c 3d 61 3c 3c 73 26 36 37 31 30 38 38 36 33 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6f 2b 31 5d 3d 61 3e 3e 3e 32 36 2d 73 26 36 37 31 30 38 38 36 33 2c 73 2b 3d 32 34 2c 73 3e 3d 32 36 26 26 28
                                            Data Ascii: il(t.length/3),this.words=new Array(this.length);for(var i=0;i<this.length;i++)this.words[i]=0;var o,a,s=0;if("be"===r)for(i=t.length-1,o=0;i>=0;i-=3)a=t[i]|t[i-1]<<8|t[i-2]<<16,this.words[o]|=a<<s&67108863,this.words[o+1]=a>>>26-s&67108863,s+=24,s>=26&&(
                                            2023-12-06 00:41:22 UTC1369INData Raw: 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 74 2e 6e 65 67 61 74 69 76 65 3d 74 68 69 73 2e 6e 65 67 61 74 69 76 65 2c 74 2e 72 65 64 3d 74 68 69 73 2e 72 65 64 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 65 77 20 6f 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 70 79 28 74 29 2c 74 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 65 78 70 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 77 68 69 6c 65 28 74 68 69 73 2e 6c 65 6e 67 74 68 3c 74 29 74 68 69 73 2e 77 6f 72 64 73 5b 74 68 69 73 2e 6c 65 6e 67 74 68 2b 2b 5d 3d 30 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 72 69 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 68 69 6c 65 28 74 68 69
                                            Data Ascii: =this.length,t.negative=this.negative,t.red=this.red},o.prototype.clone=function(){var t=new o(null);return this.copy(t),t},o.prototype._expand=function(t){while(this.length<t)this.words[this.length++]=0;return this},o.prototype.strip=function(){while(thi
                                            2023-12-06 00:41:22 UTC1369INData Raw: 28 29 29 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 72 2f 32 36 7c 30 2c 69 3d 72 25 32 36 3b 65 5b 72 5d 3d 28 74 2e 77 6f 72 64 73 5b 6e 5d 26 31 3c 3c 69 29 3e 3e 3e 69 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 2c 72 29 7b 72 2e 6e 65 67 61 74 69 76 65 3d 65 2e 6e 65 67 61 74 69 76 65 5e 74 2e 6e 65 67 61 74 69 76 65 3b 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 2b 65 2e 6c 65 6e 67 74 68 7c 30 3b 72 2e 6c 65 6e 67 74 68 3d 6e 2c 6e 3d 6e 2d 31 7c 30 3b 76 61 72 20 69 3d 30 7c 74 2e 77 6f 72 64 73 5b 30 5d 2c 6f 3d 30 7c 65 2e 77 6f 72 64 73 5b 30 5d 2c 61 3d 69 2a 6f 2c 73 3d 36 37 31 30 38 38 36 33 26 61 2c 75 3d 61 2f 36 37 31 30 38 38 36 34 7c 30 3b 72 2e 77 6f 72 64 73 5b 30 5d 3d
                                            Data Ascii: ()),r=0;r<e.length;r++){var n=r/26|0,i=r%26;e[r]=(t.words[n]&1<<i)>>>i}return e}function d(t,e,r){r.negative=e.negative^t.negative;var n=t.length+e.length|0;r.length=n,n=n-1|0;var i=0|t.words[0],o=0|e.words[0],a=i*o,s=67108863&a,u=a/67108864|0;r.words[0]=
                                            2023-12-06 00:41:22 UTC1369INData Raw: 64 73 5b 31 5d 3a 74 68 69 73 2e 6c 65 6e 67 74 68 3e 32 26 26 6e 28 21 31 2c 22 4e 75 6d 62 65 72 20 63 61 6e 20 6f 6e 6c 79 20 73 61 66 65 6c 79 20 73 74 6f 72 65 20 75 70 20 74 6f 20 35 33 20 62 69 74 73 22 29 2c 30 21 3d 3d 74 68 69 73 2e 6e 65 67 61 74 69 76 65 3f 2d 74 3a 74 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 42 75 66 66 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 2c 74 68 69 73 2e 74 6f 41 72 72 61 79 4c 69 6b 65 28 61 2c 74 2c 65 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70
                                            Data Ascii: ds[1]:this.length>2&&n(!1,"Number can only safely store up to 53 bits"),0!==this.negative?-t:t},o.prototype.toJSON=function(){return this.toString(16)},o.prototype.toBuffer=function(t,e){return n("undefined"!==typeof a),this.toArrayLike(a,t,e)},o.prototyp
                                            2023-12-06 00:41:22 UTC1369INData Raw: 28 74 68 69 73 2e 77 6f 72 64 73 5b 65 5d 29 3b 69 66 28 74 2b 3d 72 2c 32 36 21 3d 3d 72 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 63 65 69 6c 28 74 68 69 73 2e 62 69 74 4c 65 6e 67 74 68 28 29 2f 38 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 54 77 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 74 68 69 73 2e 6e 65 67 61 74 69 76 65 3f 74 68 69 73 2e 61 62 73 28 29 2e 69 6e 6f 74 6e 28 74 29 2e 69 61 64 64 6e 28 31 29 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 66 72 6f 6d 54 77 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75
                                            Data Ascii: (this.words[e]);if(t+=r,26!==r)break}return t},o.prototype.byteLength=function(){return Math.ceil(this.bitLength()/8)},o.prototype.toTwos=function(t){return 0!==this.negative?this.abs().inotn(t).iaddn(1):this.clone()},o.prototype.fromTwos=function(t){retu
                                            2023-12-06 00:41:22 UTC1369INData Raw: 73 2e 63 6c 6f 6e 65 28 29 2e 69 75 61 6e 64 28 74 29 3a 74 2e 63 6c 6f 6e 65 28 29 2e 69 75 61 6e 64 28 74 68 69 73 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 75 78 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3b 74 68 69 73 2e 6c 65 6e 67 74 68 3e 74 2e 6c 65 6e 67 74 68 3f 28 65 3d 74 68 69 73 2c 72 3d 74 29 3a 28 65 3d 74 2c 72 3d 74 68 69 73 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 68 69 73 2e 77 6f 72 64 73 5b 6e 5d 3d 65 2e 77 6f 72 64 73 5b 6e 5d 5e 72 2e 77 6f 72 64 73 5b 6e 5d 3b 69 66 28 74 68 69 73 21 3d 3d 65 29 66 6f 72 28 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 68 69 73 2e 77 6f 72 64 73 5b 6e 5d 3d 65 2e 77 6f 72 64 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 74
                                            Data Ascii: s.clone().iuand(t):t.clone().iuand(this)},o.prototype.iuxor=function(t){var e,r;this.length>t.length?(e=this,r=t):(e=t,r=this);for(var n=0;n<r.length;n++)this.words[n]=e.words[n]^r.words[n];if(this!==e)for(;n<e.length;n++)this.words[n]=e.words[n];return t


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            28192.168.2.649741172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:21 UTC548OUTGET /static/js/chunk-c7a693ae.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:22 UTC786INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d 0a 43 66 2d 42 67 6a 3a 20 6d 69 6e 69 66 79 0d 0a 43 66 2d 50 6f 6c 69 73 68 65 64 3a 20 6f 72 69 67 53 69 7a 65 3d 37 30 39 30 31 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 37 2d 31 31 34 66 35 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:22 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=43200Cf-Bgj: minifyCf-Polished: origSize=70901ETag: W/"6306dc67-114f5"Expires: Wed, 0
                                            2023-12-06 00:41:22 UTC583INData Raw: 33 37 64 38 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 37 61 36 39 33 61 65 22 5d 2c 7b 22 30 62 32 35 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 61 36 39 31 22 29 2c 69 3d 6e 28 22 35 30 63 34 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 65 3d 72 28 74 29 2c 6e 3d 69 28 65 29 3b 69 66 28 65 21 3d 3d 6e 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 57 72 6f 6e 67 20 6c 65 6e 67 74 68 20 6f 72 20 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e
                                            Data Ascii: 37d8(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-c7a693ae"],{"0b25":function(t,e,n){var r=n("a691"),i=n("50c4");t.exports=function(t){if(void 0===t)return 0;var e=r(t),n=i(e);if(e!==n)throw RangeError("Wrong length or index");return
                                            2023-12-06 00:41:22 UTC1369INData Raw: 2f 28 3f 3a 29 2f 2c 2d 31 29 2e 6c 65 6e 67 74 68 7c 7c 32 21 3d 22 61 62 22 2e 73 70 6c 69 74 28 2f 28 3f 3a 61 62 29 2a 2f 29 2e 6c 65 6e 67 74 68 7c 7c 34 21 3d 22 2e 22 2e 73 70 6c 69 74 28 2f 28 2e 3f 29 28 2e 3f 29 2f 29 2e 6c 65 6e 67 74 68 7c 7c 22 2e 22 2e 73 70 6c 69 74 28 2f 28 29 28 29 2f 29 2e 6c 65 6e 67 74 68 3e 31 7c 7c 22 22 2e 73 70 6c 69 74 28 2f 2e 3f 2f 29 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 53 74 72 69 6e 67 28 73 28 74 68 69 73 29 29 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 70 3a 6e 3e 3e 3e 30 3b 69 66 28 30 3d 3d 3d 61 29 72 65 74 75 72 6e 5b 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 72 65 74 75 72 6e 5b 72 5d 3b 69 66 28 21 69 28 74 29 29 72 65 74 75 72 6e 20 65 2e 63 61 6c
                                            Data Ascii: /(?:)/,-1).length||2!="ab".split(/(?:ab)*/).length||4!=".".split(/(.?)(.?)/).length||".".split(/()()/).length>1||"".split(/.?/).length?function(t,n){var r=String(s(this)),a=void 0===n?p:n>>>0;if(0===a)return[];if(void 0===t)return[r];if(!i(t))return e.cal
                                            2023-12-06 00:41:22 UTC1369INData Raw: 78 2e 6c 65 6e 67 74 68 3d 3d 3d 76 29 72 65 74 75 72 6e 20 78 3b 66 6f 72 28 76 61 72 20 54 3d 31 3b 54 3c 3d 45 2e 6c 65 6e 67 74 68 2d 31 3b 54 2b 2b 29 69 66 28 78 2e 70 75 73 68 28 45 5b 54 5d 29 2c 78 2e 6c 65 6e 67 74 68 3d 3d 3d 76 29 72 65 74 75 72 6e 20 78 3b 6b 3d 6d 3d 41 7d 7d 72 65 74 75 72 6e 20 78 2e 70 75 73 68 28 75 2e 73 6c 69 63 65 28 6d 29 29 2c 78 7d 5d 7d 29 2c 21 62 29 7d 2c 22 31 34 35 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 37 62 30 62 22 29 2c 69 3d 6e 28 22 32 33 63 62 22 29 2c 61 3d 6e 28 22 35 30 63 34 22 29 2c 73 3d 4d 61 74 68 2e 6d 69 6e 3b 74 2e 65 78 70 6f 72 74 73 3d 5b 5d 2e 63 6f 70 79 57 69 74 68 69 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28
                                            Data Ascii: x.length===v)return x;for(var T=1;T<=E.length-1;T++)if(x.push(E[T]),x.length===v)return x;k=m=A}}return x.push(u.slice(m)),x}]}),!b)},"145e":function(t,e,n){"use strict";var r=n("7b0b"),i=n("23cb"),a=n("50c4"),s=Math.min;t.exports=[].copyWithin||function(
                                            2023-12-06 00:41:22 UTC1369INData Raw: 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 2e 63 61 6c 6c 28 69 28 74 68 69 73 29 2c 74 29 7d 29 29 7d 2c 22 32 35 61 31 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 65 62 62 35 22 29 2c 69 3d 6e 28 22 64 35 38 66 22 29 2e 72 69 67 68 74 2c 61 3d 72 2e 61 54 79 70 65 64 41 72 72 61 79 2c 73 3d 72 2e 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 4d 65 74 68 6f 64 3b 73 28 22 72 65 64 75 63 65 52 69 67 68 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 61 28 74 68 69 73 29 2c 74 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76
                                            Data Ascii: ",(function(t){return s.call(i(this),t)}))},"25a1":function(t,e,n){"use strict";var r=n("ebb5"),i=n("d58f").right,a=r.aTypedArray,s=r.exportTypedArrayMethod;s("reduceRight",(function(t){return i(a(this),t,arguments.length,arguments.length>1?arguments[1]:v
                                            2023-12-06 00:41:22 UTC1369INData Raw: 22 33 66 63 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 65 62 62 35 22 29 2c 69 3d 6e 28 22 62 37 32 37 22 29 2e 6d 61 70 2c 61 3d 6e 28 22 34 38 34 30 22 29 2c 73 3d 72 2e 61 54 79 70 65 64 41 72 72 61 79 2c 6f 3d 72 2e 61 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 2c 6c 3d 72 2e 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 4d 65 74 68 6f 64 3b 6c 28 22 6d 61 70 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 73 28 74 68 69 73 29 2c 74 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 28
                                            Data Ascii: "3fcc":function(t,e,n){"use strict";var r=n("ebb5"),i=n("b727").map,a=n("4840"),s=r.aTypedArray,o=r.aTypedArrayConstructor,l=r.exportTypedArrayMethod;l("map",(function(t){return i(s(this),t,arguments.length>1?arguments[1]:void 0,(function(t,e){return new(
                                            2023-12-06 00:41:22 UTC1369INData Raw: 63 61 6c 6c 28 75 28 74 68 69 73 29 29 7d 3b 66 28 22 65 6e 74 72 69 65 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 75 28 74 68 69 73 29 29 7d 29 29 2c 66 28 22 6b 65 79 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 63 61 6c 6c 28 75 28 74 68 69 73 29 29 7d 29 29 2c 66 28 22 76 61 6c 75 65 73 22 2c 62 2c 21 70 29 2c 66 28 6f 2c 62 2c 21 70 29 7d 2c 22 36 32 31 61 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 64 61 38 34 22 29 2c 69 3d 6e 28 22 38 33 61 62 22 29 2c 61 3d 6e 28 22 61 39 38 31 22 29 2c 73 3d 6e 28 22 39 31 31 32 22 29 2c 6f 3d 6e 28 22 65 32 63 63 22 29 2c 6c 3d 6e 28 22 64 30 33 39 22 29 2c 68 3d 6e
                                            Data Ascii: call(u(this))};f("entries",(function(){return c.call(u(this))})),f("keys",(function(){return d.call(u(this))})),f("values",b,!p),f(o,b,!p)},"621a":function(t,e,n){"use strict";var r=n("da84"),i=n("83ab"),a=n("a981"),s=n("9112"),o=n("e2cc"),l=n("d039"),h=n
                                            2023-12-06 00:41:22 UTC1369INData Raw: 3d 49 5b 45 5d 3d 7a 5b 45 5d 2c 57 3d 62 28 7a 29 2c 47 3d 30 3b 57 2e 6c 65 6e 67 74 68 3e 47 3b 29 28 56 3d 57 5b 47 2b 2b 5d 29 69 6e 20 49 7c 7c 73 28 49 2c 56 2c 7a 5b 56 5d 29 3b 4b 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 49 7d 70 26 26 5f 28 55 29 21 3d 3d 4f 26 26 70 28 55 2c 4f 29 3b 76 61 72 20 24 3d 6e 65 77 20 53 28 6e 65 77 20 49 28 32 29 29 2c 58 3d 55 2e 73 65 74 49 6e 74 38 3b 24 2e 73 65 74 49 6e 74 38 28 30 2c 32 31 34 37 34 38 33 36 34 38 29 2c 24 2e 73 65 74 49 6e 74 38 28 31 2c 32 31 34 37 34 38 33 36 34 39 29 2c 21 24 2e 67 65 74 49 6e 74 38 28 30 29 26 26 24 2e 67 65 74 49 6e 74 38 28 31 29 7c 7c 6f 28 55 2c 7b 73 65 74 49 6e 74 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 58 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 65 3c 3c 32 34
                                            Data Ascii: =I[E]=z[E],W=b(z),G=0;W.length>G;)(V=W[G++])in I||s(I,V,z[V]);K.constructor=I}p&&_(U)!==O&&p(U,O);var $=new S(new I(2)),X=U.setInt8;$.setInt8(0,2147483648),$.setInt8(1,2147483649),!$.getInt8(0)&&$.getInt8(1)||o(U,{setInt8:function(t,e){X.call(this,t,e<<24
                                            2023-12-06 00:41:22 UTC1369INData Raw: 69 73 2c 38 2c 74 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 29 2c 35 32 29 7d 2c 73 65 74 49 6e 74 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6a 28 74 68 69 73 2c 31 2c 74 2c 4c 2c 65 29 7d 2c 73 65 74 55 69 6e 74 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6a 28 74 68 69 73 2c 31 2c 74 2c 4c 2c 65 29 7d 2c 73 65 74 49 6e 74 31 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6a 28 74 68 69 73 2c 32 2c 74 2c 4d 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 29 7d 2c 73 65 74 55 69 6e 74 31 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6a 28 74 68 69 73 2c 32 2c 74 2c 4d 2c 65 2c 61 72 67 75 6d 65
                                            Data Ascii: is,8,t,arguments.length>1?arguments[1]:void 0),52)},setInt8:function(t,e){j(this,1,t,L,e)},setUint8:function(t,e){j(this,1,t,L,e)},setInt16:function(t,e){j(this,2,t,M,e,arguments.length>2?arguments[2]:void 0)},setUint16:function(t,e){j(this,2,t,M,e,argume
                                            2023-12-06 00:41:22 UTC1369INData Raw: 79 70 65 26 26 69 28 74 2c 73 29 2c 74 7d 7d 2c 22 37 32 66 37 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 65 62 62 35 22 29 2e 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 4d 65 74 68 6f 64 2c 69 3d 6e 28 22 64 30 33 39 22 29 2c 61 3d 6e 28 22 64 61 38 34 22 29 2c 73 3d 61 2e 55 69 6e 74 38 41 72 72 61 79 2c 6f 3d 73 26 26 73 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 7b 7d 2c 6c 3d 5b 5d 2e 74 6f 53 74 72 69 6e 67 2c 68 3d 5b 5d 2e 6a 6f 69 6e 3b 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 63 61 6c 6c 28 7b 7d 29 7d 29 29 26 26 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 2e 63 61 6c 6c 28 74 68 69 73 29 7d 29 3b 76 61 72 20 64 3d 6f 2e 74 6f 53 74 72 69 6e
                                            Data Ascii: ype&&i(t,s),t}},"72f7":function(t,e,n){"use strict";var r=n("ebb5").exportTypedArrayMethod,i=n("d039"),a=n("da84"),s=a.Uint8Array,o=s&&s.prototype||{},l=[].toString,h=[].join;i((function(){l.call({})}))&&(l=function(){return h.call(this)});var d=o.toStrin


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            29192.168.2.649743172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:22 UTC698OUTGET /static/js/chunk-4e60d16a.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:22 UTC728INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 32 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 36 2d 62 63 64 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:22 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:22 GMTVary: Accept-EncodingETag: W/"6306dc66-bcd"Expires: Wed, 06 Dec 20
                                            2023-12-06 00:41:22 UTC641INData Raw: 62 63 64 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 65 36 30 64 31 36 61 22 5d 2c 7b 32 39 39 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 73 28 22 63 38 62 31 22 29 2c 69 3d 73 2e 6e 28 6e 29 3b 69 2e 61 7d 2c 22 35 64 33 37 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 72 28 65 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 6e 3d 74 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 65 3b 72 65
                                            Data Ascii: bcd(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-4e60d16a"],{2995:function(t,e,s){"use strict";var n=s("c8b1"),i=s.n(n);i.a},"5d37":function(t,e,s){"use strict";s.r(e);var n=function(){var t=this,e=t.$createElement,n=t._self._c||e;re
                                            2023-12-06 00:41:22 UTC1369INData Raw: 73 22 29 29 2b 22 20 22 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 70 75 74 5f 63 6f 6e 74 65 6e 74 22 7d 2c 5b 6e 28 22 69 6e 70 75 74 22 2c 7b 64 69 72 65 63 74 69 76 65 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 6f 64 65 6c 22 2c 72 61 77 4e 61 6d 65 3a 22 76 2d 6d 6f 64 65 6c 22 2c 76 61 6c 75 65 3a 74 2e 61 64 64 72 65 73 73 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 61 64 64 72 65 73 73 5f 69 6e 70 75 74 22 2c 61 74 74 72 73 3a 7b 74 79 70 65 3a 22 74 65 78 74 22 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 74 2e 24 74 28 22 73 65 74 52 65 66 65 72 72 65 72 41 64 64 72 65 73 73 50 68 6f 6c 64 65 72 22 29 2c 6f 6e 6b 65 79 75 70 3a 22 76 61 6c 75 65 3d 76 61
                                            Data Ascii: s"))+" ")]),n("div",{staticClass:"input_content"},[n("input",{directives:[{name:"model",rawName:"v-model",value:t.address,expression:"address"}],staticClass:"address_input",attrs:{type:"text",placeholder:t.$t("setReferrerAddressPholder"),onkeyup:"value=va
                                            2023-12-06 00:41:22 UTC1018INData Raw: 6a 65 63 74 28 6f 5b 22 61 22 5d 29 28 63 2c 6e 2c 69 2c 21 31 2c 6e 75 6c 6c 2c 22 32 38 34 39 35 30 64 61 22 2c 6e 75 6c 6c 29 3b 65 5b 22 64 65 66 61 75 6c 74 22 5d 3d 75 2e 65 78 70 6f 72 74 73 7d 2c 22 39 61 37 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 74 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 64 65 6c 65 74 65 2e 66 61 37 37 39 62 62 35 2e 73 76 67 22 7d 2c 63 38 62 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 7d 2c 64 61 37 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 65 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 2c 73 2e 64 28 65 2c 22 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28
                                            Data Ascii: ject(o["a"])(c,n,i,!1,null,"284950da",null);e["default"]=u.exports},"9a7e":function(t,e,s){t.exports=s.p+"static/img/icon_delete.fa779bb5.svg"},c8b1:function(t,e,s){},da71:function(t,e,s){"use strict";s.d(e,"f",(function(){return i})),s.d(e,"h",(function(
                                            2023-12-06 00:41:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            30192.168.2.649744172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:22 UTC698OUTGET /static/js/chunk-4ef69a19.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:22 UTC738INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 31 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 35 2d 33 39 65 62 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:22 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:21 GMTVary: Accept-EncodingETag: W/"6306dc65-39eb"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:22 UTC631INData Raw: 33 39 65 62 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 65 66 36 39 61 31 39 22 5d 2c 7b 22 30 34 35 31 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 74 2e 65 78 70 6f 72 74 73 3d 69 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 62 61 63 6b 5f 77 68 69 74 65 2e 66 63 63 37 33 36 63 33 2e 73 76 67 22 7d 2c 22 30 65 30 61 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 74 2e 65 78 70 6f 72 74 73 3d 69 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 6f 72 64 65 72 2e 37 33 36 30 61 61 64 31 2e 73 76 67 22 7d 2c 31 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c
                                            Data Ascii: 39eb(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-4ef69a19"],{"0451":function(t,e,i){t.exports=i.p+"static/img/icon_back_white.fcc736c3.svg"},"0e0a":function(t,e,i){t.exports=i.p+"static/img/icon_order.7360aad1.svg"},1148:function(t,
                                            2023-12-06 00:41:22 UTC1369INData Raw: 64 30 33 39 22 29 2c 76 3d 5b 5d 2e 70 75 73 68 2c 70 3d 4d 61 74 68 2e 6d 69 6e 2c 67 3d 34 32 39 34 39 36 37 32 39 35 2c 5f 3d 21 64 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 52 65 67 45 78 70 28 67 2c 22 79 22 29 7d 29 29 3b 6e 28 22 73 70 6c 69 74 22 2c 32 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 3d 22 63 22 3d 3d 22 61 62 62 63 22 2e 73 70 6c 69 74 28 2f 28 62 29 2a 2f 29 5b 31 5d 7c 7c 34 21 3d 22 74 65 73 74 22 2e 73 70 6c 69 74 28 2f 28 3f 3a 29 2f 2c 2d 31 29 2e 6c 65 6e 67 74 68 7c 7c 32 21 3d 22 61 62 22 2e 73 70 6c 69 74 28 2f 28 3f 3a 61 62 29 2a 2f 29 2e 6c 65 6e 67 74 68 7c 7c 34 21 3d 22 2e 22 2e 73 70 6c 69 74 28 2f 28 2e 3f 29 28 2e 3f 29 2f 29 2e 6c 65 6e 67 74 68
                                            Data Ascii: d039"),v=[].push,p=Math.min,g=4294967295,_=!d((function(){return!RegExp(g,"y")}));n("split",2,(function(t,e,i){var n;return n="c"=="abbc".split(/(b)*/)[1]||4!="test".split(/(?:)/,-1).length||2!="ab".split(/(?:ab)*/).length||4!=".".split(/(.?)(.?)/).length
                                            2023-12-06 00:41:22 UTC1369INData Raw: 3d 30 2c 45 3d 30 2c 49 3d 5b 5d 3b 77 68 69 6c 65 28 45 3c 64 2e 6c 65 6e 67 74 68 29 7b 6d 2e 6c 61 73 74 49 6e 64 65 78 3d 5f 3f 45 3a 30 3b 76 61 72 20 79 2c 4e 3d 75 28 6d 2c 5f 3f 64 3a 64 2e 73 6c 69 63 65 28 45 29 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 4e 7c 7c 28 79 3d 70 28 6c 28 6d 2e 6c 61 73 74 49 6e 64 65 78 2b 28 5f 3f 30 3a 45 29 29 2c 64 2e 6c 65 6e 67 74 68 29 29 3d 3d 3d 43 29 45 3d 6f 28 64 2c 45 2c 68 29 3b 65 6c 73 65 7b 69 66 28 49 2e 70 75 73 68 28 64 2e 73 6c 69 63 65 28 43 2c 45 29 29 2c 49 2e 6c 65 6e 67 74 68 3d 3d 3d 78 29 72 65 74 75 72 6e 20 49 3b 66 6f 72 28 76 61 72 20 53 3d 31 3b 53 3c 3d 4e 2e 6c 65 6e 67 74 68 2d 31 3b 53 2b 2b 29 69 66 28 49 2e 70 75 73 68 28 4e 5b 53 5d 29 2c 49 2e 6c 65 6e 67 74 68 3d 3d 3d 78 29 72 65
                                            Data Ascii: =0,E=0,I=[];while(E<d.length){m.lastIndex=_?E:0;var y,N=u(m,_?d:d.slice(E));if(null===N||(y=p(l(m.lastIndex+(_?0:E)),d.length))===C)E=o(d,E,h);else{if(I.push(d.slice(C,E)),I.length===x)return I;for(var S=1;S<=N.length-1;S++)if(I.push(N[S]),I.length===x)re
                                            2023-12-06 00:41:22 UTC1369INData Raw: 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 6e 3d 74 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 65 3b 72 65 74 75 72 6e 20 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 61 72 62 69 74 72 61 67 65 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 68 65 61 64 65 72 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 62 61 63 6b 22 7d 2c 5b 6e 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 63 6f 6e 5f 62 61 63 6b 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 69 28 22 30 34 35 31 22 29 7d 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e
                                            Data Ascii: strict";i.r(e);var n=function(){var t=this,e=t.$createElement,n=t._self._c||e;return n("div",{staticClass:"arbitrage"},[n("div",{staticClass:"header"},[n("div",{staticClass:"back"},[n("img",{staticClass:"icon_back",attrs:{src:i("0451")},on:{click:function
                                            2023-12-06 00:41:22 UTC1369INData Raw: 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 61 72 62 69 74 72 61 67 65 45 61 72 6e 22 29 29 2b 22 20 22 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 74 2d 32 34 20 66 73 2d 32 38 20 66 63 2d 35 42 36 31 36 45 20 66 66 5f 49 6e 74 65 72 4d 65 64 69 75 6d 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 62 7a 44 61 74 61 2e 65 78 70 65 63 74 50 72 6f 66 69 74 29 2b 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 63 75 72 72 65 6e 63 79 22 29 29 2b 22 20 22 29 5d 29 5d 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 74 72 6f 5f 63 6f 6e 74 65 6e 74 22 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 24 72 6f 75 74 65 72
                                            Data Ascii: ._v(" "+t._s(t.$t("arbitrageEarn"))+" ")]),n("div",{staticClass:"mt-24 fs-28 fc-5B616E ff_InterMedium"},[t._v(" "+t._s(t.bzData.expectProfit)+" "+t._s(t.$t("currency"))+" ")])])]),n("div",{staticClass:"intro_content",on:{click:function(e){return t.$router
                                            2023-12-06 00:41:22 UTC1369INData Raw: 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 61 72 62 69 74 72 61 67 65 49 6e 63 6f 6d 65 22 29 29 2b 22 20 22 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 66 63 2d 35 42 36 31 36 45 20 6d 74 2d 32 34 20 66 66 5f 49 6e 74 65 72 4d 65 64 69 75 6d 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 5f 66 28 22 70 65 72 63 65 6e 74 61 67 65 22 29 28 65 2e 64 61 79 59 69 65 6c 64 29 29 2b 22 20 22 29 5d 29 5d 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 74 79 70 65 73 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 79 70 65 5f 74 69 74 6c 65 20 66 73 2d 33 32 20
                                            Data Ascii: ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("arbitrageIncome"))+" ")]),n("div",{staticClass:"fc-5B616E mt-24 ff_InterMedium"},[t._v(" "+t._s(t._f("percentage")(e.dayYield))+" ")])])]),n("div",{staticClass:"item_types"},[n("div",{staticClass:"type_title fs-32
                                            2023-12-06 00:41:22 UTC1369INData Raw: 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 61 64 64 72 65 73 73 22 29 2c 74 68 69 73 2e 69 6e 69 74 28 29 7d 2c 6d 65 74 68 6f 64 73 3a 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 4f 62 6a 65 63 74 28 61 5b 22 62 22 5d 29 28 7b 61 64 64 72 65 73 73 3a 74 68 69 73 2e 61 64 64 72 65 73 73 7d 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 32 30 30 3d 3d 65 2e 73 74 61 74 75 73 26 26 28 74 2e 62 7a 44 61 74 61 3d 65 2e 64 61 74 61 2c 74 2e 76 69 64 65 6f 55 72 6c 3d 65 2e 64 61 74 61 2e 76 69 64 65 6f 55 72 6c 2c 74 2e 76 69 64 65 6f 50 69 63 3d 65 2e 64 61 74 61 2e 76 69 64 65 6f 70 69 63 55 72 6c 29 7d 29 29 7d 2c 68 61 6e 64 6c 65 43 6c 69 63 6b 50 72 6f 64 75 63 74 3a 66 75 6e 63 74 69 6f
                                            Data Ascii: alStorage.getItem("address"),this.init()},methods:{init:function(){var t=this;Object(a["b"])({address:this.address}).then((function(e){200==e.status&&(t.bzData=e.data,t.videoUrl=e.data.videoUrl,t.videoPic=e.data.videopicUrl)}))},handleClickProduct:functio
                                            2023-12-06 00:41:22 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 61 2c 73 2c 63 3d 53 74 72 69 6e 67 28 72 28 65 29 29 2c 6f 3d 6e 28 69 29 2c 6c 3d 63 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 6f 3c 30 7c 7c 6f 3e 3d 6c 3f 74 3f 22 22 3a 76 6f 69 64 20 30 3a 28 61 3d 63 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 2c 61 3c 35 35 32 39 36 7c 7c 61 3e 35 36 33 31 39 7c 7c 6f 2b 31 3d 3d 3d 6c 7c 7c 28 73 3d 63 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 31 29 29 3c 35 36 33 32 30 7c 7c 73 3e 35 37 33 34 33 3f 74 3f 63 2e 63 68 61 72 41 74 28 6f 29 3a 61 3a 74 3f 63 2e 73 6c 69 63 65 28 6f 2c 6f 2b 32 29 3a 73 2d 35 36 33 32 30 2b 28 61 2d 35 35 32 39 36 3c 3c 31 30 29 2b 36 35 35 33 36 29 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 63 6f 64 65
                                            Data Ascii: ){return function(e,i){var a,s,c=String(r(e)),o=n(i),l=c.length;return o<0||o>=l?t?"":void 0:(a=c.charCodeAt(o),a<55296||a>56319||o+1===l||(s=c.charCodeAt(o+1))<56320||s>57343?t?c.charAt(o):a:t?c.slice(o,o+2):s-56320+(a-55296<<10)+65536)}};t.exports={code
                                            2023-12-06 00:41:22 UTC1369INData Raw: 74 49 6e 64 65 78 3d 66 2e 67 6c 6f 62 61 6c 3f 72 2e 69 6e 64 65 78 2b 72 5b 30 5d 2e 6c 65 6e 67 74 68 3a 65 29 2c 75 26 26 72 26 26 72 2e 6c 65 6e 67 74 68 3e 31 26 26 73 2e 63 61 6c 6c 28 72 5b 30 5d 2c 69 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 3b 63 2b 2b 29 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 26 26 28 72 5b 63 5d 3d 76 6f 69 64 20 30 29 7d 29 29 2c 72 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 63 7d 2c 22 39 39 38 61 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 69 28 22 64 61 32 30 22 29 2c 72 3d 69 2e 6e 28 6e 29 3b 72 2e 61 7d 2c 22 39 66 37 66 22 3a 66 75 6e 63 74 69 6f 6e 28
                                            Data Ascii: tIndex=f.global?r.index+r[0].length:e),u&&r&&r.length>1&&s.call(r[0],i,(function(){for(c=1;c<arguments.length-2;c++)void 0===arguments[c]&&(r[c]=void 0)})),r}),t.exports=c},"998a":function(t,e,i){"use strict";var n=i("da20"),r=i.n(n);r.a},"9f7f":function(


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            31192.168.2.649745172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:22 UTC698OUTGET /static/js/chunk-58eee0a2.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:23 UTC726INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 37 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 31 2d 62 63 66 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:23 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:17 GMTVary: Accept-EncodingETag: W/"6306dc61-bcf"Expires: Wed, 06 Dec 20
                                            2023-12-06 00:41:23 UTC643INData Raw: 62 63 66 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 35 38 65 65 65 30 61 32 22 5d 2c 7b 34 33 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 7d 2c 22 36 65 65 31 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 74 28 22 34 33 32 32 22 29 2c 69 3d 74 2e 6e 28 61 29 3b 69 2e 61 7d 2c 37 34 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 65 2e 24 63 72 65 61 74 65 45 6c 65
                                            Data Ascii: bcf(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-58eee0a2"],{4322:function(e,n,t){},"6ee1":function(e,n,t){"use strict";var a=t("4322"),i=t.n(a);i.a},7422:function(e,n,t){"use strict";t.r(n);var a=function(){var e=this,n=e.$createEle
                                            2023-12-06 00:41:23 UTC1369INData Raw: 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 6c 61 6e 67 75 61 67 65 3d 6e 2e 63 6f 64 65 7d 7d 7d 2c 5b 61 28 22 73 70 61 6e 22 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 6e 2e 6e 61 6d 65 29 29 5d 29 2c 6e 2e 63 6f 64 65 3d 3d 65 2e 6c 61 6e 67 75 61 67 65 3f 61 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 63 6f 6e 5f 73 65 6c 65 63 74 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 74 28 22 64 30 65 37 22 29 7d 7d 29 3a 65 2e 5f 65 28 29 5d 29 7d 29 29 2c 30 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 75 62 6d 69 74 5f 63 6f 6e 74 61 69 6e 65 72 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 75 62 6d 69 74 5f 62 74 6e 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 2c
                                            Data Ascii: ck:function(t){e.language=n.code}}},[a("span",[e._v(e._s(n.name))]),n.code==e.language?a("img",{staticClass:"icon_select",attrs:{src:t("d0e7")}}):e._e()])})),0),a("div",{staticClass:"submit_container"},[a("div",{staticClass:"submit_btn ff_NunitoSemiBold",
                                            2023-12-06 00:41:23 UTC1018INData Raw: 65 31 22 29 2c 74 28 22 32 38 37 37 22 29 29 2c 72 3d 4f 62 6a 65 63 74 28 75 5b 22 61 22 5d 29 28 73 2c 61 2c 69 2c 21 31 2c 6e 75 6c 6c 2c 22 37 31 38 35 63 61 32 63 22 2c 6e 75 6c 6c 29 3b 6e 5b 22 64 65 66 61 75 6c 74 22 5d 3d 72 2e 65 78 70 6f 72 74 73 7d 2c 64 30 65 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 74 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 64 75 69 67 6f 75 5f 62 6c 75 65 2e 35 34 61 34 34 62 36 63 2e 73 76 67 22 7d 2c 64 61 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 2c 74 2e 64 28 6e 2c 22 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28
                                            Data Ascii: e1"),t("2877")),r=Object(u["a"])(s,a,i,!1,null,"7185ca2c",null);n["default"]=r.exports},d0e7:function(e,n,t){e.exports=t.p+"static/img/icon_duigou_blue.54a44b6c.svg"},da71:function(e,n,t){"use strict";t.d(n,"f",(function(){return i})),t.d(n,"h",(function(
                                            2023-12-06 00:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            32192.168.2.649746172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:22 UTC698OUTGET /static/js/chunk-6822b02f.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:23 UTC755INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d 0a 43 66 2d 42 67 6a 3a 20 6d 69 6e 69 66 79 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 62 2d 32 30 65 34 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 30 35 3a 35 30 20 47 4d 54 0d 0a 4c 61 73 74 2d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:23 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=43200Cf-Bgj: minifyETag: W/"6306dc6b-20e4"Expires: Wed, 06 Dec 2023 12:05:50 GMTLast-
                                            2023-12-06 00:41:23 UTC614INData Raw: 32 30 65 34 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 36 38 32 32 62 30 32 66 22 5d 2c 7b 32 37 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 65 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 61 3d 74 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 65 3b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 65 73 74 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 22 37 2e 35 72 65 6d 22
                                            Data Ascii: 20e4(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-6822b02f"],{2762:function(t,e,a){"use strict";a.r(e);var n=function(){var t=this,e=t.$createElement,a=t._self._c||e;return a("div",{staticClass:"test"},[a("div",{style:{width:"7.5rem"
                                            2023-12-06 00:41:23 UTC1369INData Raw: 30 30 30 2e 30 30 30 39 35 22 2c 22 32 32 2e 35 31 22 2c 22 30 2e 36 37 25 22 2c 22 30 30 30 2e 30 30 30 32 31 22 2c 22 30 30 30 2e 30 30 30 39 22 2c 22 33 39 31 39 31 38 38 38 30 22 2c 22 34 33 36 34 31 36 37 32 22 2c 22 2d 22 5d 2c 5b 22 39 3a 33 33 22 2c 22 30 30 30 2e 30 30 30 39 36 22 2c 22 30 30 30 2e 30 30 30 34 36 22 2c 22 2d 38 30 2e 35 22 2c 22 2d 32 2e 33 39 25 22 2c 22 30 30 30 2e 30 30 30 30 39 22 2c 22 30 30 30 2e 30 30 30 35 37 22 2c 22 33 37 31 31 33 31 32 30 30 22 2c 22 33 39 39 32 33 30 33 32 22 2c 22 2d 22 5d 2c 5b 22 39 3a 33 34 22 2c 22 30 30 30 2e 30 30 30 39 37 22 2c 22 30 30 30 2e 30 30 30 34 31 22 2c 22 2d 38 2e 30 34 22 2c 22 2d 30 2e 32 34 25 22 2c 22 30 30 30 2e 30 30 30 35 31 22 2c 22 30 30 30 2e 30 30 30 38 33 22 2c 22 34 31
                                            Data Ascii: 000.00095","22.51","0.67%","000.00021","000.0009","391918880","43641672","-"],["9:33","000.00096","000.00046","-80.5","-2.39%","000.00009","000.00057","371131200","39923032","-"],["9:34","000.00097","000.00041","-8.04","-0.24%","000.00051","000.00083","41
                                            2023-12-06 00:41:23 UTC1369INData Raw: 38 34 32 37 34 34 22 2c 22 2d 22 5d 2c 5b 22 39 3a 34 36 22 2c 22 30 30 30 2e 30 30 30 38 35 22 2c 22 30 30 30 2e 30 30 30 39 36 22 2c 22 2d 33 30 2e 32 32 22 2c 22 2d 30 2e 38 39 25 22 2c 22 30 30 30 2e 30 30 30 32 32 22 2c 22 30 30 30 2e 30 30 30 32 32 22 2c 22 33 37 34 35 31 37 35 36 38 22 2c 22 34 31 38 32 39 38 38 34 22 2c 22 2d 22 5d 2c 5b 22 39 3a 34 37 22 2c 22 30 30 30 2e 30 30 30 37 32 22 2c 22 30 30 30 2e 30 30 30 37 34 22 2c 22 2d 34 37 2e 32 32 22 2c 22 2d 31 2e 34 31 25 22 2c 22 30 30 30 2e 30 30 30 36 36 22 2c 22 30 30 30 2e 30 30 30 38 22 2c 22 33 30 31 39 32 37 31 30 34 22 2c 22 33 34 31 35 36 34 32 38 22 2c 22 2d 22 5d 2c 5b 22 39 3a 34 38 22 2c 22 30 30 30 2e 30 30 30 30 30 22 2c 22 30 30 30 2e 30 30 30 33 22 2c 22 2d 34 33 2e 34 33 22
                                            Data Ascii: 842744","-"],["9:46","000.00085","000.00096","-30.22","-0.89%","000.00022","000.00022","374517568","41829884","-"],["9:47","000.00072","000.00074","-47.22","-1.41%","000.00066","000.0008","301927104","34156428","-"],["9:48","000.00000","000.0003","-43.43"
                                            2023-12-06 00:41:23 UTC1369INData Raw: 2c 22 30 30 30 2e 30 30 30 37 39 22 2c 22 30 30 30 2e 30 30 30 31 36 22 2c 22 32 36 31 32 39 30 34 33 32 22 2c 22 32 39 33 30 31 37 36 38 22 2c 22 2d 22 5d 2c 5b 22 31 30 3a 30 30 22 2c 22 30 30 30 2e 30 30 30 31 34 22 2c 22 30 30 30 2e 30 30 30 33 36 22 2c 22 31 38 2e 35 34 22 2c 22 30 2e 35 38 25 22 2c 22 30 30 30 2e 30 30 30 38 38 22 2c 22 30 30 30 2e 30 30 30 38 35 22 2c 22 32 32 33 37 39 37 34 34 30 22 2c 22 32 36 35 39 35 30 37 30 22 2c 22 2d 22 5d 2c 5b 22 31 30 3a 30 31 22 2c 22 30 30 30 2e 30 30 30 38 38 22 2c 22 30 30 30 2e 30 30 30 39 31 22 2c 22 32 34 2e 35 34 22 2c 22 30 2e 37 36 25 22 2c 22 30 30 30 2e 30 30 30 37 37 22 2c 22 30 30 30 2e 30 30 30 37 33 22 2c 22 32 32 38 33 33 32 36 32 34 22 2c 22 32 36 33 33 34 30 30 34 22 2c 22 2d 22 5d 2c
                                            Data Ascii: ,"000.00079","000.00016","261290432","29301768","-"],["10:00","000.00014","000.00036","18.54","0.58%","000.00088","000.00085","223797440","26595070","-"],["10:01","000.00088","000.00091","24.54","0.76%","000.00077","000.00073","228332624","26334004","-"],
                                            2023-12-06 00:41:23 UTC1369INData Raw: 2c 5b 22 31 30 3a 31 33 22 2c 22 30 30 30 2e 30 30 30 38 31 22 2c 22 30 30 30 2e 30 30 30 33 32 22 2c 22 35 38 2e 34 32 22 2c 22 31 2e 37 38 25 22 2c 22 30 30 30 2e 30 30 30 34 39 22 2c 22 30 30 30 2e 30 30 30 30 35 22 2c 22 33 35 37 32 39 35 31 30 34 22 2c 22 34 30 37 31 39 32 34 30 22 2c 22 2d 22 5d 2c 5b 22 31 30 3a 31 34 22 2c 22 30 30 30 2e 30 30 30 34 39 22 2c 22 30 30 30 2e 30 30 30 39 31 22 2c 22 32 33 2e 35 39 22 2c 22 30 2e 37 30 25 22 2c 22 30 30 30 2e 30 30 30 31 35 22 2c 22 30 30 30 2e 30 30 30 32 35 22 2c 22 33 32 38 34 31 30 31 34 34 22 2c 22 33 37 34 30 34 31 34 30 22 2c 22 2d 22 5d 2c 5b 22 31 30 3a 31 35 22 2c 22 30 30 30 2e 30 30 30 31 36 22 2c 22 30 30 30 2e 30 30 30 33 22 2c 22 37 36 2e 33 39 22 2c 22 32 2e 32 36 25 22 2c 22 30 30 30
                                            Data Ascii: ,["10:13","000.00081","000.00032","58.42","1.78%","000.00049","000.00005","357295104","40719240","-"],["10:14","000.00049","000.00091","23.59","0.70%","000.00015","000.00025","328410144","37404140","-"],["10:15","000.00016","000.0003","76.39","2.26%","000
                                            2023-12-06 00:41:23 UTC1369INData Raw: 30 30 2e 30 30 30 35 37 22 2c 22 35 36 31 36 37 36 30 33 32 22 2c 22 37 32 31 32 39 34 38 38 22 2c 22 2d 22 5d 2c 5b 22 31 30 3a 32 37 22 2c 22 30 30 30 2e 30 30 30 33 34 22 2c 22 30 30 30 2e 30 30 30 32 39 22 2c 22 36 32 2e 34 22 2c 22 31 2e 36 36 25 22 2c 22 30 30 30 2e 30 30 30 32 31 22 2c 22 30 30 30 2e 30 30 30 30 38 22 2c 22 34 34 37 34 35 38 33 30 34 22 2c 22 35 39 32 34 31 38 33 32 22 2c 22 2d 22 5d 2c 5b 22 31 30 3a 32 38 22 2c 22 30 30 30 2e 30 30 30 36 39 22 2c 22 30 30 30 2e 30 30 30 37 38 22 2c 22 31 35 2e 34 39 22 2c 22 30 2e 34 31 25 22 2c 22 30 30 30 2e 30 30 30 38 39 22 2c 22 30 30 30 2e 30 30 30 34 35 22 2c 22 34 37 39 32 39 39 36 38 30 22 2c 22 36 33 32 30 32 38 39 32 22 2c 22 2d 22 5d 2c 5b 22 31 30 3a 32 39 22 2c 22 30 30 30 2e 33 38
                                            Data Ascii: 00.00057","561676032","72129488","-"],["10:27","000.00034","000.00029","62.4","1.66%","000.00021","000.00008","447458304","59241832","-"],["10:28","000.00069","000.00078","15.49","0.41%","000.00089","000.00045","479299680","63202892","-"],["10:29","000.38
                                            2023-12-06 00:41:23 UTC969INData Raw: 3a 65 2c 73 63 61 6c 65 3a 21 30 7d 5d 2c 79 41 78 69 73 3a 5b 7b 73 68 6f 77 3a 21 31 2c 73 63 61 6c 65 3a 21 30 2c 73 70 6c 69 74 4c 69 6e 65 3a 7b 73 68 6f 77 3a 21 31 7d 7d 5d 2c 74 6f 6f 6c 74 69 70 3a 7b 74 72 69 67 67 65 72 3a 22 6e 6f 6e 65 22 2c 61 78 69 73 50 6f 69 6e 74 65 72 3a 7b 74 79 70 65 3a 22 63 72 6f 73 73 22 7d 7d 2c 67 72 69 64 3a 5b 7b 6c 65 66 74 3a 2d 31 30 2c 72 69 67 68 74 3a 30 7d 5d 2c 64 61 74 61 5a 6f 6f 6d 3a 5b 7b 73 68 6f 77 3a 21 31 2c 74 79 70 65 3a 22 69 6e 73 69 64 65 22 2c 73 74 61 72 74 3a 37 30 2c 65 6e 64 3a 31 30 30 7d 5d 2c 61 6e 69 6d 61 74 69 6f 6e 3a 21 30 2c 73 65 72 69 65 73 3a 5b 7b 6e 61 6d 65 3a 22 54 72 65 6e 64 22 2c 74 79 70 65 3a 22 6c 69 6e 65 22 2c 64 61 74 61 3a 61 2c 73 6d 6f 6f 74 68 3a 21 31 2c
                                            Data Ascii: :e,scale:!0}],yAxis:[{show:!1,scale:!0,splitLine:{show:!1}}],tooltip:{trigger:"none",axisPointer:{type:"cross"}},grid:[{left:-10,right:0}],dataZoom:[{show:!1,type:"inside",start:70,end:100}],animation:!0,series:[{name:"Trend",type:"line",data:a,smooth:!1,
                                            2023-12-06 00:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            33192.168.2.649747172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:22 UTC698OUTGET /static/js/chunk-686d20f6.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:23 UTC733INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 35 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 39 2d 31 32 61 63 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:23 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:25 GMTVary: Accept-EncodingETag: W/"6306dc69-12ac"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:23 UTC636INData Raw: 31 32 61 63 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 36 38 36 64 32 30 66 36 22 5d 2c 7b 22 34 33 61 64 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 65 29 7b 7d 2c 22 35 61 39 31 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 65 28 22 34 33 61 64 22 29 2c 69 3d 65 2e 6e 28 6e 29 3b 69 2e 61 7d 2c 22 38 65 66 31 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 65 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 65 72 72 6f 72 2e 66 36 38 64 37 32 30 63 2e 73 76 67 22 7d 2c 22 39 39 61 66
                                            Data Ascii: 12ac(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-686d20f6"],{"43ad":function(t,a,e){},"5a91":function(t,a,e){"use strict";var n=e("43ad"),i=e.n(n);i.a},"8ef1":function(t,a,e){t.exports=e.p+"static/img/icon_error.f68d720c.svg"},"99af
                                            2023-12-06 00:41:23 UTC1369INData Raw: 6f 69 64 20 30 21 3d 3d 61 3f 21 21 61 3a 73 28 74 29 7d 2c 79 3d 21 68 7c 7c 21 6d 3b 6e 28 7b 74 61 72 67 65 74 3a 22 41 72 72 61 79 22 2c 70 72 6f 74 6f 3a 21 30 2c 66 6f 72 63 65 64 3a 79 7d 2c 7b 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 2c 65 2c 6e 2c 69 2c 73 2c 72 3d 63 28 74 68 69 73 29 2c 64 3d 6c 28 72 2c 30 29 2c 66 3d 30 3b 66 6f 72 28 61 3d 2d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 61 3c 6e 3b 61 2b 2b 29 69 66 28 73 3d 2d 31 3d 3d 3d 61 3f 72 3a 61 72 67 75 6d 65 6e 74 73 5b 61 5d 2c 62 28 73 29 29 7b 69 66 28 69 3d 6f 28 73 2e 6c 65 6e 67 74 68 29 2c 66 2b 69 3e 76 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 70 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 69 3b 65 2b 2b 2c 66 2b 2b 29 65
                                            Data Ascii: oid 0!==a?!!a:s(t)},y=!h||!m;n({target:"Array",proto:!0,forced:y},{concat:function(t){var a,e,n,i,s,r=c(this),d=l(r,0),f=0;for(a=-1,n=arguments.length;a<n;a++)if(s=-1===a?r:arguments[a],b(s)){if(i=o(s.length),f+i>v)throw TypeError(p);for(e=0;e<i;e++,f++)e
                                            2023-12-06 00:41:23 UTC1369INData Raw: 65 64 69 75 6d 22 7d 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 61 2e 6d 6f 6e 65 79 29 2b 22 20 22 2b 74 2e 5f 73 28 61 2e 6e 61 6d 65 29 29 5d 29 2c 30 3d 3d 74 2e 74 79 70 65 3f 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 74 61 74 75 73 22 7d 2c 5b 6e 28 22 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a 65 28 22 66 31 66 37 22 29 7d 7d 29 2c 6e 28 22 73 70 61 6e 22 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 77 61 6c 6c 65 74 53 74 61 74 75 73 31 22 29 29 2b 22 20 22 29 5d 29 5d 29 3a 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 74 61 74 75 73 22 7d 2c 5b 31 3d 3d 61 2e 73 74 61 74 75 73 3f 6e 28 22 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a 65 28 22 66 31 66 37 22 29 7d 7d 29
                                            Data Ascii: edium"},[t._v(t._s(a.money)+" "+t._s(a.name))]),0==t.type?n("div",{staticClass:"status"},[n("img",{attrs:{src:e("f1f7")}}),n("span",[t._v(" "+t._s(t.$t("walletStatus1"))+" ")])]):n("div",{staticClass:"status"},[1==a.status?n("img",{attrs:{src:e("f1f7")}})
                                            2023-12-06 00:41:23 UTC1369INData Raw: 6e 67 3d 21 31 3b 76 61 72 20 65 3d 4d 61 74 68 2e 63 65 69 6c 28 61 2e 64 61 74 61 2e 74 6f 74 61 6c 2f 74 2e 71 75 65 72 79 50 61 72 61 6d 73 2e 70 61 67 65 53 69 7a 65 29 3b 74 2e 71 75 65 72 79 50 61 72 61 6d 73 2e 70 61 67 65 4e 75 6d 3e 3d 65 26 26 28 74 2e 66 69 6e 69 73 68 65 64 3d 21 30 29 2c 74 2e 71 75 65 72 79 50 61 72 61 6d 73 2e 70 61 67 65 4e 75 6d 2b 2b 7d 65 6c 73 65 20 74 2e 6c 6f 61 64 69 6e 67 3d 21 31 7d 29 29 3a 28 74 68 69 73 2e 6c 6f 61 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 66 69 6e 69 73 68 65 64 3d 21 30 29 7d 7d 7d 2c 63 3d 72 2c 6f 3d 28 65 28 22 35 61 39 31 22 29 2c 65 28 22 32 38 37 37 22 29 29 2c 75 3d 4f 62 6a 65 63 74 28 6f 5b 22 61 22 5d 29 28 63 2c 6e 2c 69 2c 21 31 2c 6e 75 6c 6c 2c 22 30 39 32 35 36 66 35 30 22 2c 6e
                                            Data Ascii: ng=!1;var e=Math.ceil(a.data.total/t.queryParams.pageSize);t.queryParams.pageNum>=e&&(t.finished=!0),t.queryParams.pageNum++}else t.loading=!1})):(this.loading=!1,this.finished=!0)}}},c=r,o=(e("5a91"),e("2877")),u=Object(o["a"])(c,n,i,!1,null,"09256f50",n
                                            2023-12-06 00:41:23 UTC45INData Raw: 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 73 75 63 63 65 73 73 2e 66 64 31 65 61 33 64 39 2e 73 76 67 22 7d 7d 5d 29 3b 0d 0a
                                            Data Ascii: "static/img/icon_success.fd1ea3d9.svg"}}]);
                                            2023-12-06 00:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            34192.168.2.649749172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:23 UTC698OUTGET /static/js/chunk-6d327ea0.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:24 UTC727INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 34 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 38 2d 33 66 39 63 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:24 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:24 GMTVary: Accept-EncodingETag: W/"6306dc68-3f9c"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:24 UTC642INData Raw: 33 66 39 63 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 36 64 33 32 37 65 61 30 22 5d 2c 7b 22 30 37 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 7d 2c 33 31 39 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 2c 6e 2e 64 28 65 2c 22 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 2c 6e 2e 64 28 65 2c 22 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 2c 6e 2e 64 28 65 2c 22 63 22 2c
                                            Data Ascii: 3f9c(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-6d327ea0"],{"078e":function(t,e,n){},3191:function(t,e,n){"use strict";n.d(e,"d",(function(){return o})),n.d(e,"g",(function(){return i})),n.d(e,"h",(function(){return a})),n.d(e,"c",
                                            2023-12-06 00:41:24 UTC1369INData Raw: 65 74 75 72 6e 20 6d 7d 29 29 3b 76 61 72 20 72 3d 6e 28 22 63 31 66 62 22 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 72 5b 22 61 22 5d 29 28 22 2f 63 68 65 63 6b 55 73 65 72 49 73 53 61 76 65 22 2c 74 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 72 5b 22 62 22 5d 29 28 22 2f 72 65 67 69 73 74 65 72 22 2c 74 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 72 5b 22 61 22 5d 29 28 22 2f 6d 6f 64 69 66 79 5f 75 73 65 72 22 2c 74 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 72 5b 22 61 22 5d 29 28 22 2f 63 68 65 63 68 41 64 64 72 65 73 73 22 2c 74 29 7d 2c 75 3d 66 75 6e 63
                                            Data Ascii: eturn m}));var r=n("c1fb"),o=function(t){return Object(r["a"])("/checkUserIsSave",t)},i=function(t){return Object(r["b"])("/register",t)},a=function(t){return Object(r["a"])("/modify_user",t)},c=function(t){return Object(r["a"])("/chechAddress",t)},u=func
                                            2023-12-06 00:41:24 UTC1369INData Raw: 61 70 70 65 6e 64 54 6f 42 6f 64 79 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 61 2e 63 6c 69 63 6b 28 29 2c 6f 2e 61 70 70 65 6e 64 54 6f 42 6f 64 79 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 29 7d 29 29 7d 2c 74 2e 64 69 72 65 63 74 69 76 65 28 22 63 6c 69 70 62 6f 61 72 64 22 2c 7b 62 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 22 73 75 63 63 65 73 73 22 3d 3d 3d 65 2e 61 72 67 29 74 2e 5f 76 43 6c 69 70 62 6f 61 72 64 5f 73 75 63 63 65 73 73 3d 65 2e 76 61 6c 75 65 3b 65 6c 73 65 20 69 66 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 61 72 67 29 74 2e 5f 76 43 6c 69 70 62 6f 61 72 64 5f 65 72 72 6f 72 3d 65 2e 76 61 6c 75 65 3b 65 6c 73 65
                                            Data Ascii: appendToBody&&document.body.appendChild(a),a.click(),o.appendToBody&&document.body.removeChild(a)}))},t.directive("clipboard",{bind:function(t,e,n){if("success"===e.arg)t._vClipboard_success=e.value;else if("error"===e.arg)t._vClipboard_error=e.value;else
                                            2023-12-06 00:41:24 UTC1369INData Raw: 6e 67 65 28 30 2c 74 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 29 2c 6e 7c 7c 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 72 65 61 64 6f 6e 6c 79 22 29 2c 65 3d 74 2e 76 61 6c 75 65 7d 65 6c 73 65 7b 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 22 29 26 26 74 2e 66 6f 63 75 73 28 29 3b 76 61 72 20 72 3d 77 69 6e 64 6f 77 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 28 29 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 52 61 6e 67 65 28 29 3b 6f 2e 73 65 6c 65 63 74 4e 6f 64 65 43 6f 6e 74 65 6e 74 73 28 74 29 2c 72 2e 72 65 6d 6f 76 65 41 6c 6c 52 61 6e 67 65 73 28 29 2c 72 2e 61 64 64 52 61 6e 67 65 28 6f 29 2c 65 3d 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 66 75 6e
                                            Data Ascii: nge(0,t.value.length),n||t.removeAttribute("readonly"),e=t.value}else{t.hasAttribute("contenteditable")&&t.focus();var r=window.getSelection(),o=document.createRange();o.selectNodeContents(t),r.removeAllRanges(),r.addRange(o),e=r.toString()}return e}},fun
                                            2023-12-06 00:41:24 UTC1369INData Raw: 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 75 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 73 2c 6c 29 7d 29 29 7d 7d 3b 69 66 28 72 2e 73 74 72 69 6e 67 28 74 29 29 72 65 74 75 72 6e 20 69 3d 74 2c 61 3d 65 2c 63 3d 6e 2c 6f 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 69 2c 61 2c 63 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 20 53 74 72 69 6e 67 2c 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 20 48 54 4d 4c 43 6f 6c 6c 65 63 74 69 6f 6e 2c 20 6f 72 20 4e 6f 64 65 4c 69 73 74 22 29 3b 76 61 72 20 69 2c 61 2c 63 2c 75 2c 73 2c 6c 2c 66 2c 64 2c 70 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                            Data Ascii: type.forEach.call(u,(function(t){t.removeEventListener(s,l)}))}};if(r.string(t))return i=t,a=e,c=n,o(document.body,i,a,c);throw new TypeError("First argument must be a String, HTMLElement, HTMLCollection, or NodeList");var i,a,c,u,s,l,f,d,p}},function(t,e
                                            2023-12-06 00:41:24 UTC1369INData Raw: 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 6e 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 6e 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 3b 74 26 26 39 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3b 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6d 61 74 63 68 65 73 26 26 74 2e 6d 61 74 63 68 65 73 28 65 29 29 72 65 74 75 72 6e 20 74 3b 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 3b 76 61 72 20 72 3d 6e 28 30 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65
                                            Data Ascii: tchesSelector||n.oMatchesSelector||n.webkitMatchesSelector}t.exports=function(t,e){for(;t&&9!==t.nodeType;){if("function"==typeof t.matches&&t.matches(e))return t;t=t.parentNode}}},function(t,e,n){"use strict";n.r(e);var r=n(0),o=n.n(r),i="function"==type
                                            2023-12-06 00:41:24 UTC1369INData Raw: 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 66 61 6b 65 48 61 6e 64 6c 65 72 43 61 6c 6c 62 61 63 6b 29 7c 7c 21 30 2c 74 68 69 73 2e 66 61 6b 65 45 6c 65 6d 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 2c 74 68 69 73 2e 66 61 6b 65 45 6c 65 6d 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 22 31 32 70 74 22 2c 74 68 69 73 2e 66 61 6b 65 45 6c 65 6d 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 22 30 22 2c 74 68 69 73 2e 66 61 6b 65 45 6c 65 6d 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 3d 22 30 22 2c 74 68 69 73 2e 66 61 6b 65 45 6c 65 6d 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 22 2c 74 68 69 73 2e 66 61 6b 65 45 6c 65 6d 2e 73 74 79 6c 65
                                            Data Ascii: r.addEventListener("click",this.fakeHandlerCallback)||!0,this.fakeElem=document.createElement("textarea"),this.fakeElem.style.fontSize="12pt",this.fakeElem.style.border="0",this.fakeElem.style.padding="0",this.fakeElem.style.margin="0",this.fakeElem.style
                                            2023-12-06 00:41:24 UTC1369INData Raw: 2e 72 65 6d 6f 76 65 41 6c 6c 52 61 6e 67 65 73 28 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 46 61 6b 65 28 29 7d 7d 2c 7b 6b 65 79 3a 22 61 63 74 69 6f 6e 22 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 63 6f 70 79 22 3b 69 66 28 74 68 69 73 2e 5f 61 63 74 69 6f 6e 3d 65 2c 22 63 6f 70 79 22 21 3d 3d 74 68 69 73 2e 5f 61 63 74 69 6f 6e 26 26 22 63 75 74 22 21 3d 3d 74 68 69 73 2e 5f 61 63 74 69 6f 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 49 6e 76 61 6c 69 64 20 22 61 63 74 69 6f 6e 22 20 76 61 6c 75 65 2c 20 75 73 65
                                            Data Ascii: .removeAllRanges()}},{key:"destroy",value:function(){this.removeFake()}},{key:"action",set:function(t){var e=0<arguments.length&&void 0!==t?t:"copy";if(this._action=e,"copy"!==this._action&&"cut"!==this._action)throw new Error('Invalid "action" value, use
                                            2023-12-06 00:41:24 UTC1369INData Raw: 20 76 3d 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 65 29 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 74 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 26 26 28 4f 62
                                            Data Ascii: v=(function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function, not "+typeof e);t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,enumerable:!1,writable:!0,configurable:!0}}),e&&(Ob


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            35192.168.2.649750172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:23 UTC698OUTGET /static/js/chunk-70941b66.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:24 UTC731INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 38 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 32 2d 31 63 37 38 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:24 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:18 GMTVary: Accept-EncodingETag: W/"6306dc62-1c78"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:24 UTC638INData Raw: 31 63 37 38 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 30 39 34 31 62 36 36 22 5d 2c 7b 22 32 61 39 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 74 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 65 6e 64 2e 63 62 38 30 33 36 38 65 2e 73 76 67 22 7d 2c 22 33 33 32 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 74 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 6d 69 6e 65 72 5f 73 75 72 76 65 79 33 2e 61 36 66 66 35 33 36 39 2e 73 76 67 22 7d 2c 22 35 37 62 37 22 3a 66 75 6e 63 74 69 6f 6e
                                            Data Ascii: 1c78(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-70941b66"],{"2a92":function(t,i,s){t.exports=s.p+"static/img/icon_end.cb80368e.svg"},"332f":function(t,i,s){t.exports=s.p+"static/img/icon_miner_survey3.a6ff5369.svg"},"57b7":function
                                            2023-12-06 00:41:24 UTC1369INData Raw: 69 63 43 6c 61 73 73 3a 22 66 73 2d 33 36 20 66 63 2d 33 35 33 46 35 32 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 6d 69 6e 69 6e 67 52 65 63 6f 72 64 22 29 29 2b 22 20 22 29 5d 29 5d 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 75 72 76 65 79 5f 63 6f 6e 74 61 69 6e 65 72 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 75 72 76 65 79 5f 69 74 65 6d 22 7d 2c 5b 61 28 22 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a 73 28 22 66 37 38 31 22 29 7d 7d 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6e 61 6d 65 22 7d 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 74 2e 24 74 28 22 6d 69 6e 69 6e 67
                                            Data Ascii: icClass:"fs-36 fc-353F52 ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("miningRecord"))+" ")])]),a("div",{staticClass:"survey_container"},[a("div",{staticClass:"survey_item"},[a("img",{attrs:{src:s("f781")}}),a("div",{staticClass:"name"},[t._v(t._s(t.$t("mining
                                            2023-12-06 00:41:24 UTC1369INData Raw: 2e 5f 6c 28 74 2e 72 65 63 6f 72 64 44 61 74 61 2e 6c 69 73 74 72 75 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 69 2c 63 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 6b 65 79 3a 63 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 72 65 63 6f 72 64 5f 69 74 65 6d 22 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 4f 72 64 65 72 28 69 29 7d 7d 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 6f 5f 69 6e 66 6f 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 70 72 6f 5f 63 79 63 6c 65 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 61 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 63 6f
                                            Data Ascii: ._l(t.recordData.listrun,(function(i,c){return a("div",{key:c,staticClass:"record_item",on:{click:function(s){return t.handleClickOrder(i)}}},[a("div",{staticClass:"pro_info"},[a("div",{staticClass:"pro_cycle ff_NunitoSemiBold"},[a("img",{staticClass:"ico
                                            2023-12-06 00:41:24 UTC1369INData Raw: 72 52 65 67 75 6c 61 72 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6f 72 64 65 72 5f 6e 6f 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 69 64 22 29 29 2b 22 3a 22 2b 74 2e 5f 73 28 69 2e 6f 72 64 65 72 4e 75 6d 29 2b 22 20 22 29 5d 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6f 72 64 65 72 5f 73 74 61 74 75 73 22 7d 2c 5b 61 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 63 6f 6e 5f 73 74 61 74 75 73 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 73 28 22 66 31 66 37 22 29 7d 7d 29 2c 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 61 72 62 69 74 72 61 67 65 4e 6f 72 6d 61 6c 22 29 29 2b 22 20 22 29 5d 29 5d 29 5d 29 7d 29 29 2c 30 29 3a 61 28
                                            Data Ascii: rRegular"},[a("div",{staticClass:"order_no"},[t._v(" "+t._s(t.$t("id"))+":"+t._s(i.orderNum)+" ")]),a("div",{staticClass:"order_status"},[a("img",{staticClass:"icon_status",attrs:{src:s("f1f7")}}),t._v(" "+t._s(t.$t("arbitrageNormal"))+" ")])])])})),0):a(
                                            2023-12-06 00:41:24 UTC1369INData Raw: 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 69 2e 72 65 62 61 74 65 29 2b 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 63 6f 69 6e 53 79 6d 62 6f 6c 22 29 29 2b 22 20 22 29 5d 29 5d 29 5d 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 65 63 74 69 6f 6e 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 65 63 74 69 6f 6e 5f 69 74 65 6d 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 6e 61 6d 65 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 61 72 62 69 74 72 61 67 65 53 74 61 72 74 54 69 6d 65 22 29 29 2b 22 20 22 29 5d 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 76 61 6c 75 65
                                            Data Ascii: "},[t._v(" "+t._s(i.rebate)+" "+t._s(t.$t("coinSymbol"))+" ")])])]),a("div",{staticClass:"section"},[a("div",{staticClass:"section_item"},[a("div",{staticClass:"item_name"},[t._v(" "+t._s(t.$t("arbitrageStartTime"))+" ")]),a("div",{staticClass:"item_value
                                            2023-12-06 00:41:24 UTC1182INData Raw: 31 2c 6e 75 6c 6c 2c 22 30 31 38 62 63 39 32 32 22 2c 6e 75 6c 6c 29 3b 69 5b 22 64 65 66 61 75 6c 74 22 5d 3d 64 2e 65 78 70 6f 72 74 73 7d 2c 63 33 61 62 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 74 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 6d 69 6e 65 72 5f 73 75 72 76 65 79 32 2e 36 62 64 66 34 34 30 63 2e 73 76 67 22 7d 2c 63 35 37 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 74 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 6d 67 5f 6e 6f 64 61 74 61 2e 66 32 32 65 33 39 33 62 2e 70 6e 67 22 7d 2c 64 37 35 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 73 28 22 35 37 62 37 22 29 2c 63 3d 73
                                            Data Ascii: 1,null,"018bc922",null);i["default"]=d.exports},c3ab:function(t,i,s){t.exports=s.p+"static/img/icon_miner_survey2.6bdf440c.svg"},c57e:function(t,i,s){t.exports=s.p+"static/img/img_nodata.f22e393b.png"},d751:function(t,i,s){"use strict";var a=s("57b7"),c=s
                                            2023-12-06 00:41:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            36192.168.2.649748172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:23 UTC698OUTGET /static/js/chunk-7115fc57.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:24 UTC738INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 38 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 32 2d 38 30 32 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:24 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:18 GMTVary: Accept-EncodingETag: W/"6306dc62-802"Expires: Wed, 06 Dec 20
                                            2023-12-06 00:41:24 UTC631INData Raw: 38 30 32 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 31 31 35 66 63 35 37 22 5d 2c 7b 22 31 34 66 35 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 65 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 6d 67 5f 69 6e 76 65 73 74 2e 34 39 63 64 30 39 31 38 2e 70 6e 67 22 7d 2c 34 31 33 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 72 28 6e 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 72 3d 74 2e 5f 73 65 6c 66
                                            Data Ascii: 802(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-7115fc57"],{"14f5":function(t,n,e){t.exports=e.p+"static/img/img_invest.49cd0918.png"},4136:function(t,n,e){"use strict";e.r(n);var r=function(){var t=this,n=t.$createElement,r=t._self
                                            2023-12-06 00:41:24 UTC1369INData Raw: 6e 69 74 6f 52 65 67 75 6c 61 72 22 2c 64 6f 6d 50 72 6f 70 73 3a 7b 69 6e 6e 65 72 48 54 4d 4c 3a 74 2e 5f 73 28 74 2e 69 6e 74 72 6f 54 65 78 74 29 7d 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 69 6e 74 72 6f 54 65 78 74 29 2b 22 20 22 29 5d 29 5d 29 5d 29 7d 2c 63 3d 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 72 3d 74 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 6e 3b 72 65 74 75 72 6e 20 72 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 74 72 6f 5f 69 6d 67 22 7d 2c 5b 72 28 22 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a 65 28 22 31 34 66 35 22 29 7d 7d 29 5d 29 7d 5d 2c 69 3d 65 28 22 64 61 37 31 22 29 2c 6f 3d 7b 64 61 74 61 3a 66 75 6e
                                            Data Ascii: nitoRegular",domProps:{innerHTML:t._s(t.introText)}},[t._v(" "+t._s(t.introText)+" ")])])])},c=[function(){var t=this,n=t.$createElement,r=t._self._c||n;return r("div",{staticClass:"intro_img"},[r("img",{attrs:{src:e("14f5")}})])}],i=e("da71"),o={data:fun
                                            2023-12-06 00:41:24 UTC57INData Raw: 61 22 5d 29 28 22 2f 63 68 61 6e 67 65 5f 6c 61 6e 67 75 61 67 65 22 2c 74 29 7d 7d 2c 65 38 35 61 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 7d 7d 5d 29 3b 0d 0a
                                            Data Ascii: a"])("/change_language",t)}},e85a:function(t,n,e){}}]);
                                            2023-12-06 00:41:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            37192.168.2.649751172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:23 UTC698OUTGET /static/js/chunk-7be3fc39.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:24 UTC730INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 30 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 34 2d 64 62 33 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:24 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:20 GMTVary: Accept-EncodingETag: W/"6306dc64-db3"Expires: Wed, 06 Dec 20
                                            2023-12-06 00:41:24 UTC639INData Raw: 64 62 33 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 62 65 33 66 63 33 39 22 5d 2c 7b 32 33 36 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 61 28 22 65 35 35 64 22 29 2c 6e 3d 61 2e 6e 28 65 29 3b 6e 2e 61 7d 2c 22 32 63 33 39 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 69 29 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 69 3d 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 65 3d 74 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 69 3b 72 65
                                            Data Ascii: db3(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-7be3fc39"],{2368:function(t,i,a){"use strict";var e=a("e55d"),n=a.n(e);n.a},"2c39":function(t,i,a){"use strict";a.r(i);var e=function(){var t=this,i=t.$createElement,e=t._self._c||i;re
                                            2023-12-06 00:41:24 UTC1369INData Raw: 6e 4c 6f 61 64 7d 2c 6d 6f 64 65 6c 3a 7b 76 61 6c 75 65 3a 74 2e 6c 6f 61 64 69 6e 67 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 74 2e 6c 6f 61 64 69 6e 67 3d 69 7d 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 6c 6f 61 64 69 6e 67 22 7d 7d 2c 5b 74 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 3f 65 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6e 65 77 73 5f 63 6f 6e 74 65 6e 74 22 7d 2c 74 2e 5f 6c 28 74 2e 6c 69 73 74 2c 28 66 75 6e 63 74 69 6f 6e 28 69 2c 61 29 7b 72 65 74 75 72 6e 20 65 28 22 64 69 76 22 2c 7b 6b 65 79 3a 61 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6e 65 77 73 5f 69 74 65 6d 22 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 49
                                            Data Ascii: nLoad},model:{value:t.loading,callback:function(i){t.loading=i},expression:"loading"}},[t.list.length?e("div",{staticClass:"news_content"},t._l(t.list,(function(i,a){return e("div",{key:a,staticClass:"news_item",on:{click:function(a){return t.handleClickI
                                            2023-12-06 00:41:24 UTC1369INData Raw: 73 3a 7b 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 6c 6f 61 64 69 6e 67 3d 21 30 2c 74 68 69 73 2e 66 69 6e 69 73 68 65 64 3d 21 31 2c 4f 62 6a 65 63 74 28 72 5b 22 6a 22 5d 29 28 74 68 69 73 2e 71 75 65 72 79 50 61 72 61 6d 73 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 32 30 30 3d 3d 3d 69 2e 73 74 61 74 75 73 29 7b 74 2e 6c 69 73 74 3d 74 2e 6c 69 73 74 2e 63 6f 6e 63 61 74 28 69 2e 64 61 74 61 2e 6c 69 73 74 29 2c 74 2e 6c 6f 61 64 69 6e 67 3d 21 31 3b 76 61 72 20 61 3d 4d 61 74 68 2e 63 65 69 6c 28 69 2e 64 61 74 61 2e 74 6f 74 61 6c 2f 74 2e 71 75 65 72 79 50 61 72 61 6d 73 2e 70 61 67 65 53 69 7a 65 29 3b 74 2e 71 75 65 72 79 50 61 72 61 6d 73 2e 70 61 67 65 4e 75
                                            Data Ascii: s:{onLoad:function(){var t=this;this.loading=!0,this.finished=!1,Object(r["j"])(this.queryParams).then((function(i){if(200===i.status){t.list=t.list.concat(i.data.list),t.loading=!1;var a=Math.ceil(i.data.total/t.queryParams.pageSize);t.queryParams.pageNu
                                            2023-12-06 00:41:24 UTC137INData Raw: 3b 6c 28 75 2c 66 2b 2b 2c 73 29 7d 72 65 74 75 72 6e 20 75 2e 6c 65 6e 67 74 68 3d 66 2c 75 7d 7d 29 7d 2c 63 35 37 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 61 29 7b 74 2e 65 78 70 6f 72 74 73 3d 61 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 6d 67 5f 6e 6f 64 61 74 61 2e 66 32 32 65 33 39 33 62 2e 70 6e 67 22 7d 2c 65 35 35 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 61 29 7b 7d 7d 5d 29 3b 0d 0a
                                            Data Ascii: ;l(u,f++,s)}return u.length=f,u}})},c57e:function(t,i,a){t.exports=a.p+"static/img/img_nodata.f22e393b.png"},e55d:function(t,i,a){}}]);
                                            2023-12-06 00:41:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            38192.168.2.649752172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:23 UTC595OUTGET /static/fonts/Nunito-Bold.c0844c99.ttf HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://coindex.bid
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: font
                                            Referer: https://coindex.bid/static/css/app.82ac69f1.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:24 UTC689INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 32 37 34 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 34 31 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 37 39 2d 32 35 34 61 63 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:24 GMTContent-Type: application/octet-streamContent-Length: 152748Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:41 GMTETag: "6306dc79-254ac"Cache-Control: max-age=14400CF-Cache-Status: M
                                            2023-12-06 00:41:24 UTC680INData Raw: 00 01 00 00 00 11 01 00 00 04 00 10 47 44 45 46 cc 77 cd ad 00 01 bf 78 00 00 02 32 47 50 4f 53 5a 80 75 1c 00 01 c1 ac 00 00 86 48 47 53 55 42 0e 2a 4d 19 00 02 47 f4 00 00 0c b8 4f 53 2f 32 85 67 66 4c 00 01 78 dc 00 00 00 60 63 6d 61 70 31 90 1a a5 00 01 79 3c 00 00 0a aa 63 76 74 20 1e fe 0f b8 00 01 94 70 00 00 00 a4 66 70 67 6d df cf f6 e8 00 01 83 e8 00 00 0f ad 67 61 73 70 00 00 00 10 00 01 bf 70 00 00 00 08 67 6c 79 66 6d 43 8d ea 00 00 01 1c 00 01 5d f2 68 65 61 64 19 c9 0b 8c 00 01 67 c8 00 00 00 36 68 68 65 61 07 9e 06 67 00 01 78 b8 00 00 00 24 68 6d 74 78 13 fd 8a 02 00 01 68 00 00 00 10 b8 6c 6f 63 61 14 35 bc 68 00 01 5f 30 00 00 08 96 6d 61 78 70 05 95 10 c4 00 01 5f 10 00 00 00 20 6e 61 6d 65 52 41 7c 7c 00 01 95 14 00 00 03 a4 70 6f 73
                                            Data Ascii: GDEFwx2GPOSZuHGSUB*MGOS/2gfLx`cmap1y<cvt pfpgmgasppglyfmC]headg6hheagx$hmtxhloca5h_0maxp_ nameRA||pos
                                            2023-12-06 00:41:24 UTC1369INData Raw: 04 44 01 75 00 00 ff ff 00 13 ff f8 02 d7 03 b8 02 26 00 01 00 00 00 07 04 1e 01 75 00 00 ff ff 00 13 ff f8 02 d7 03 b7 02 26 00 01 00 00 00 07 04 1d 01 75 00 00 ff ff 00 13 ff f8 02 d7 04 0b 02 26 00 01 00 00 00 07 04 45 01 75 00 00 ff ff 00 13 ff 2f 02 d7 03 b7 02 26 00 01 00 00 00 27 03 fa 01 75 00 00 00 07 04 1d 01 75 00 00 ff ff 00 13 ff f8 02 d7 04 0b 02 26 00 01 00 00 00 07 04 46 01 75 00 00 ff ff 00 13 ff f8 02 d7 04 01 02 26 00 01 00 00 00 07 04 47 01 75 00 00 ff ff 00 13 ff f8 02 d7 04 0d 02 26 00 01 00 00 00 07 04 48 01 75 00 00 ff ff 00 13 ff f8 02 d7 03 ba 02 26 00 01 00 00 00 07 04 2c 01 75 00 00 ff ff 00 13 ff f8 02 d7 03 8d 02 26 00 01 00 00 00 07 04 13 01 75 00 00 ff ff 00 13 ff f8 02 d7 03 92 02 26 00 01 00 00 00 07 04 16 01 75 00 00 ff
                                            Data Ascii: Du&u&u&Eu/&'uu&Fu&Gu&Hu&,u&u&u
                                            2023-12-06 00:41:24 UTC1369INData Raw: 00 1a 18 14 12 09 07 00 23 01 23 05 09 16 2b 05 22 26 26 35 34 36 36 33 32 16 17 16 16 06 06 27 26 26 23 22 06 15 14 16 33 32 36 37 36 16 16 06 07 06 06 01 95 6e 9d 54 54 9d 6e 37 6a 28 1a 0a 16 2c 1b 1f 48 25 6b 70 70 6b 26 4a 21 1b 2a 15 08 17 28 6f 0a 59 a3 6f 6f a2 59 1c 1a 11 2f 27 0d 12 14 12 81 77 77 82 13 14 11 0c 25 2c 11 1d 1f ff ff 00 36 ff f6 02 84 03 b8 02 26 00 20 00 00 00 07 04 19 01 88 00 00 ff ff 00 36 ff f6 02 84 03 b8 02 26 00 20 00 00 00 07 04 1e 01 88 00 00 ff ff 00 36 ff 3d 02 84 02 cb 02 26 00 20 00 00 00 07 03 fd 01 87 00 00 ff ff 00 36 ff 3d 02 84 03 b8 02 26 00 20 00 00 00 27 03 fd 01 87 00 00 00 07 04 19 01 88 00 00 ff ff 00 36 ff f6 02 84 03 b7 02 26 00 20 00 00 00 07 04 1d 01 88 00 00 ff ff 00 36 ff f6 02 84 03 92 02 26 00 20
                                            Data Ascii: ##+"&&546632'&&#"32676nTTn7j(,H%kppk&J!*(oYooY/'ww%,6& 6& 6=& 6=& '6& 6&
                                            2023-12-06 00:41:24 UTC1369INData Raw: 00 30 00 00 00 07 03 fe 01 f2 00 00 ff ff 00 4d 00 00 02 2a 03 a5 02 26 00 30 00 00 00 07 04 23 01 48 00 00 00 01 00 4d ff f8 02 22 02 c1 00 14 00 2d 40 2a 00 03 00 04 00 03 04 67 00 02 02 01 5f 00 01 01 36 4d 05 01 00 00 3d 00 4e 01 00 12 10 0e 0c 0b 09 07 04 00 14 01 14 06 09 16 2b 17 22 35 11 34 33 21 32 15 14 23 21 15 21 32 15 14 23 21 15 14 8f 42 44 01 5d 34 34 fe df 01 0c 34 34 fe f4 08 44 02 41 44 32 34 c7 32 34 f2 44 00 00 01 00 36 ff f6 02 99 02 cb 00 2a 00 3a 40 37 1c 01 03 04 01 4c 00 05 00 04 03 05 04 67 00 02 02 01 61 00 01 01 3c 4d 00 03 03 00 61 06 01 00 00 3d 00 4e 01 00 24 21 1f 1d 1a 18 14 12 09 07 00 2a 01 2a 07 09 16 2b 05 22 26 26 35 34 36 36 33 32 16 17 16 16 06 06 27 26 26 23 22 06 15 14 16 33 32 36 37 35 23 22 35 34 33 33 32 15 15
                                            Data Ascii: 0M*&0#HM"-@*g_6M=N+"543!2#!!2#!BD]4444DAD2424D6*:@7Lga<Ma=N$!**+"&&546632'&&#"32675#"54332
                                            2023-12-06 00:41:24 UTC1369INData Raw: 23 00 8d 00 00 00 01 ff f2 ff f8 01 16 02 c9 00 12 00 21 40 1e 00 02 02 3c 4d 00 01 01 00 62 03 01 00 00 37 00 4e 01 00 0d 0b 08 05 00 12 01 11 04 09 16 2b 17 06 26 35 34 36 37 37 36 35 11 34 33 32 15 11 14 06 07 2e 1c 20 17 16 1e 59 40 40 64 62 07 01 20 19 13 1d 01 02 06 5c 01 c2 41 41 fe 3f 5e 68 06 ff ff ff f2 ff f8 01 75 03 b7 02 26 00 65 00 00 00 07 04 1d 00 d5 00 00 00 01 00 4d ff f8 02 77 02 c9 00 1e 00 28 40 25 1b 12 08 03 00 01 01 4c 02 01 01 01 3c 4d 03 04 02 00 00 3d 00 4e 01 00 18 16 0e 0c 06 04 00 1e 01 1e 05 09 16 2b 17 22 35 11 34 33 32 15 15 33 01 36 36 33 32 16 06 07 01 01 16 16 06 23 22 26 27 01 23 11 14 8d 40 40 40 02 01 1f 10 20 14 1d 19 05 11 fe f9 01 15 15 02 1d 1c 18 1d 13 fe d9 02 08 42 02 4e 41 41 ff 01 20 10 10 1e 28 11 fe fc fe
                                            Data Ascii: #!@<Mb7N+&5467765432. Y@@db \AA?^hu&eMw(@%L<M=N+"543236632#"&'#@@@ BNAA (
                                            2023-12-06 00:41:24 UTC1369INData Raw: 5a 6e 86 77 78 84 84 78 77 86 ff ff 00 36 ff f6 02 dc 03 b8 02 26 00 80 00 00 00 07 04 19 01 88 00 00 ff ff 00 36 ff f6 02 dc 03 ae 02 26 00 80 00 00 00 07 04 20 01 88 00 00 ff ff 00 36 ff f6 02 dc 03 b7 02 26 00 80 00 00 00 07 04 1d 01 88 00 00 ff ff 00 36 ff f6 02 dc 04 0b 02 26 00 80 00 00 00 07 04 45 01 88 00 00 ff ff 00 36 ff 2f 02 dc 03 b7 02 26 00 80 00 00 00 27 03 fa 01 88 00 00 00 07 04 1d 01 88 00 00 ff ff 00 36 ff f6 02 dc 04 0b 02 26 00 80 00 00 00 07 04 46 01 88 00 00 ff ff 00 36 ff f6 02 dc 04 01 02 26 00 80 00 00 00 07 04 47 01 88 00 00 ff ff 00 36 ff f6 02 dc 04 0d 02 26 00 80 00 00 00 07 04 48 01 88 00 00 ff ff 00 36 ff f6 02 dc 03 ba 02 26 00 80 00 00 00 07 04 2c 01 88 00 00 ff ff 00 36 ff f6 02 dc 03 8d 02 26 00 80 00 00 00 07 04 13 01
                                            Data Ascii: Znwxxw6&6& 6&6&E6/&'6&F6&G6&H6&,6&
                                            2023-12-06 00:41:24 UTC1369INData Raw: 02 00 4d ff f8 02 82 02 c1 00 1c 00 23 00 36 40 33 0c 01 03 04 01 4c 00 04 00 03 00 04 03 67 00 05 05 01 5f 00 01 01 36 4d 02 06 02 00 00 3d 00 4e 01 00 23 21 1f 1d 1a 18 13 11 07 04 00 1c 01 1c 07 09 16 2b 17 22 35 11 34 33 33 32 16 15 14 06 07 16 17 17 16 06 23 22 26 27 27 26 26 23 23 15 14 11 33 32 35 34 23 23 8d 40 41 f1 74 7e 52 4d 33 21 4b 11 15 29 1b 22 0d 65 12 31 26 5f 9c 8c 8c 9c 08 42 02 46 41 6f 64 4f 67 12 10 3d 8b 20 36 17 18 ba 22 17 e0 42 01 81 72 71 ff ff 00 4d ff f8 02 82 03 b8 02 26 00 a6 00 00 00 07 04 19 01 5c 00 00 ff ff 00 4d ff f8 02 82 03 b8 02 26 00 a6 00 00 00 07 04 1e 01 5c 00 00 ff ff 00 4d fe ec 02 82 02 c1 02 26 00 a6 00 00 00 07 03 fc 01 5d 00 00 ff ff 00 4d ff f8 02 82 03 ba 02 26 00 a6 00 00 00 07 04 2c 01 5c 00 00 ff ff
                                            Data Ascii: M#6@3Lg_6M=N#!+"54332#"&''&&##3254##@At~RM3!K)"e1&_BFAodOg= 6"BrqM&\M&\M&]M&,\
                                            2023-12-06 00:41:24 UTC1369INData Raw: 00 24 40 21 03 01 01 01 3c 4d 00 02 02 00 61 04 01 00 00 3d 00 4e 01 00 12 10 0d 0b 07 05 00 16 01 16 05 09 16 2b 05 22 26 35 11 34 33 32 15 11 14 16 33 32 35 11 34 33 32 15 11 14 06 01 72 91 99 40 40 57 53 a9 40 3f 96 0a 97 94 01 67 41 41 fe 9a 5f 5f be 01 66 41 41 fe 99 94 97 00 ff ff 00 48 ff f6 02 9a 03 b8 02 26 00 c2 00 00 00 07 04 19 01 72 00 00 ff ff 00 48 ff f6 02 9a 03 ae 02 26 00 c2 00 00 00 07 04 20 01 72 00 00 ff ff 00 48 ff f6 02 9a 03 b7 02 26 00 c2 00 00 00 07 04 1d 01 72 00 00 ff ff 00 48 ff f6 02 9a 03 ba 02 26 00 c2 00 00 00 07 04 2c 01 72 00 00 ff ff 00 48 ff f6 02 9a 03 8d 02 26 00 c2 00 00 00 07 04 13 01 72 00 00 ff ff 00 48 ff 2f 02 9a 02 c9 02 26 00 c2 00 00 00 07 03 fa 01 72 00 00 ff ff 00 48 ff f6 02 9a 03 b8 02 26 00 c2 00 00 00
                                            Data Ascii: $@!<Ma=N+"&5432325432r@@WS@?gAA__fAAH&rH& rH&rH&,rH&rH/&rH&
                                            2023-12-06 00:41:24 UTC1369INData Raw: e0 00 00 00 07 03 fa 01 36 00 00 ff ff 00 12 ff f8 02 61 03 b8 02 26 00 e0 00 00 00 07 04 18 01 35 00 00 00 01 00 12 ff f8 02 b5 02 ca 00 1f 00 2c 40 29 1d 0c 03 03 00 03 01 4c 00 03 03 01 61 02 01 01 01 3c 4d 04 01 00 00 3d 00 4e 01 00 1a 15 11 0f 09 07 00 1f 01 1f 05 09 16 2b 05 22 35 11 03 26 36 36 33 32 16 17 17 37 36 36 33 32 16 15 14 06 27 26 22 23 22 06 07 07 11 14 01 35 40 d6 0d 04 1e 1b 1a 1b 13 a0 7f 20 51 39 28 2d 15 0f 07 0d 06 16 2d 12 ad 08 44 01 08 01 2d 12 29 1d 15 1b e4 b8 2f 2e 14 21 15 15 01 01 16 1a fa fe f9 44 ff ff 00 12 ff f8 02 61 03 b2 02 26 00 e0 00 00 00 07 04 2b 01 35 00 00 ff ff 00 12 ff f8 02 61 03 70 02 26 00 e0 00 00 00 07 04 27 01 35 00 00 ff ff 00 12 ff f8 02 61 03 a5 02 26 00 e0 00 00 00 07 04 23 01 35 00 00 00 01 00 27
                                            Data Ascii: 6a&5,@)La<M=N+"5&663276632'&"#"5@ Q9(--D-)/.!Da&+5ap&'5a&#5'


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            39192.168.2.649753172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:23 UTC599OUTGET /static/fonts/Nunito-SemiBold.876701bc.ttf HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://coindex.bid
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: font
                                            Referer: https://coindex.bid/static/css/app.82ac69f1.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:24 UTC701INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 33 31 31 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 34 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 37 65 2d 32 35 36 31 63 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:24 GMTContent-Type: application/octet-streamContent-Length: 153116Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:46 GMTETag: "6306dc7e-2561c"Cache-Control: max-age=14400CF-Cache-Status: H
                                            2023-12-06 00:41:24 UTC668INData Raw: 00 01 00 00 00 11 01 00 00 04 00 10 47 44 45 46 cc 77 cd ad 00 01 c0 18 00 00 02 32 47 50 4f 53 dc 05 20 b3 00 01 c2 4c 00 00 87 18 47 53 55 42 0e 2a 4d 19 00 02 49 64 00 00 0c b8 4f 53 2f 32 85 03 66 5d 00 01 79 34 00 00 00 60 63 6d 61 70 31 90 1a a5 00 01 79 94 00 00 0a aa 63 76 74 20 1e 76 0f 30 00 01 94 c8 00 00 00 a4 66 70 67 6d df cf f6 e8 00 01 84 40 00 00 0f ad 67 61 73 70 00 00 00 10 00 01 c0 10 00 00 00 08 67 6c 79 66 bb d9 09 6b 00 00 01 1c 00 01 5e 4a 68 65 61 64 19 b9 0b 96 00 01 68 20 00 00 00 36 68 68 65 61 07 8f 06 5b 00 01 79 10 00 00 00 24 68 6d 74 78 f0 96 9a 5b 00 01 68 58 00 00 10 b8 6c 6f 63 61 f9 bb a1 fc 00 01 5f 88 00 00 08 96 6d 61 78 70 05 95 10 c3 00 01 5f 68 00 00 00 20 6e 61 6d 65 5f a6 87 60 00 01 95 6c 00 00 03 ea 70 6f 73
                                            Data Ascii: GDEFw2GPOS LGSUB*MIdOS/2f]y4`cmap1ycvt v0fpgm@gaspglyfk^Jheadh 6hhea[y$hmtx[hXloca_maxp_h name_`lpos
                                            2023-12-06 00:41:24 UTC1369INData Raw: 02 c8 04 07 02 26 00 01 00 00 00 07 04 44 01 71 00 00 ff ff 00 19 ff f9 02 c8 03 b5 02 26 00 01 00 00 00 07 04 1e 01 71 00 00 ff ff 00 19 ff f9 02 c8 03 b4 02 26 00 01 00 00 00 07 04 1d 01 71 00 00 ff ff 00 19 ff f9 02 c8 04 09 02 26 00 01 00 00 00 07 04 45 01 71 00 00 ff ff 00 19 ff 39 02 c8 03 b4 02 26 00 01 00 00 00 27 03 fa 01 71 00 00 00 07 04 1d 01 71 00 00 ff ff 00 19 ff f9 02 c8 04 09 02 26 00 01 00 00 00 07 04 46 01 71 00 00 ff ff 00 19 ff f9 02 c8 04 00 02 26 00 01 00 00 00 07 04 47 01 71 00 00 ff ff 00 19 ff f9 02 c8 04 08 02 26 00 01 00 00 00 07 04 48 01 71 00 00 ff ff 00 19 ff f9 02 c8 03 b6 02 26 00 01 00 00 00 07 04 2c 01 71 00 00 ff ff 00 19 ff f9 02 c8 03 85 02 26 00 01 00 00 00 07 04 13 01 71 00 00 ff ff 00 19 ff f9 02 c8 03 89 02 26 00
                                            Data Ascii: &Dq&q&q&Eq9&'qq&Fq&Gq&Hq&,q&q&
                                            2023-12-06 00:41:24 UTC1369INData Raw: 36 16 16 06 07 06 06 01 8e 6b 98 51 51 98 6b 3b 6d 28 16 07 13 24 16 22 4f 2c 72 78 78 72 2c 51 24 16 22 12 06 12 2a 6f 09 58 a3 6f 6f a2 58 20 1e 0e 27 1f 0a 0f 19 18 8c 81 81 8d 18 1a 0e 09 1e 25 0d 21 22 ff ff 00 3a ff f7 02 7c 03 b5 02 26 00 20 00 00 00 07 04 19 01 85 00 00 ff ff 00 3a ff f7 02 7c 03 b5 02 26 00 20 00 00 00 07 04 1e 01 85 00 00 ff ff 00 3a ff 3e 02 7c 02 ca 02 26 00 20 00 00 00 07 03 fd 01 84 00 00 ff ff 00 3a ff 3e 02 7c 03 b5 02 26 00 20 00 00 00 27 03 fd 01 84 00 00 00 07 04 19 01 85 00 00 ff ff 00 3a ff f7 02 7c 03 b4 02 26 00 20 00 00 00 07 04 1d 01 85 00 00 ff ff 00 3a ff f7 02 7c 03 89 02 26 00 20 00 00 00 07 04 16 01 85 00 00 00 02 00 52 00 00 02 b6 02 c1 00 0c 00 13 00 28 40 25 00 03 03 01 5f 00 01 01 36 4d 00 02 02 00 5f 04
                                            Data Ascii: 6kQQk;m($"O,rxxr,Q$"*oXooX '%!":|& :|& :>|& :>|& ':|& :|& R(@%_6M_
                                            2023-12-06 00:41:24 UTC1369INData Raw: 00 01 00 52 ff f9 02 19 02 c1 00 14 00 2d 40 2a 00 03 00 04 00 03 04 67 00 02 02 01 5f 00 01 01 36 4d 05 01 00 00 3d 00 4e 01 00 12 10 0e 0c 0b 09 07 04 00 14 01 14 06 09 16 2b 17 22 35 11 34 33 21 32 15 14 23 21 15 21 32 15 14 23 21 11 14 89 37 38 01 64 2b 2b fe cc 01 20 2b 2b fe e0 07 37 02 59 38 29 2b e1 29 2b fe f8 37 00 01 00 3a ff f7 02 8e 02 ca 00 29 00 3a 40 37 1b 01 03 04 01 4c 00 05 00 04 03 05 04 67 00 02 02 01 61 00 01 01 3c 4d 00 03 03 00 61 06 01 00 00 3d 00 4e 01 00 23 20 1e 1c 1a 18 14 12 09 07 00 29 01 29 07 09 16 2b 05 22 26 26 35 34 36 36 33 32 16 17 16 16 06 06 27 26 26 23 22 06 15 14 16 33 32 37 35 23 22 35 34 33 33 32 15 15 14 07 06 06 01 9c 73 9e 51 52 9c 6d 3c 73 31 11 05 11 20 14 27 56 34 75 7a 7d 7d 4c 4b 81 2b 2b ad 2b 1c 2b 74
                                            Data Ascii: R-@*g_6M=N+"543!2#!!2#!78d++ ++7Y8)+)+7:):@7Lga<Ma=N# ))+"&&546632'&&#"3275#"54332sQRm<s1 'V4uz}}LK++++t
                                            2023-12-06 00:41:24 UTC1369INData Raw: 00 11 24 25 04 09 18 2b 17 06 26 35 34 36 37 37 36 35 11 34 33 32 15 11 14 06 07 24 17 1a 13 12 1f 62 33 34 5f 5b 06 02 1b 14 0f 18 01 02 08 68 01 d3 34 34 fe 2d 5b 64 06 ff ff ff f3 ff f8 01 65 03 b4 02 26 00 65 00 00 00 07 04 1d 00 cb 00 00 00 01 00 52 ff f9 02 66 02 c8 00 1d 00 28 40 25 1a 11 08 03 00 01 01 4c 02 01 01 01 3c 4d 03 04 02 00 00 3d 00 4e 01 00 17 15 0d 0b 06 04 00 1d 01 1d 05 09 16 2b 17 22 35 11 34 33 32 15 11 33 01 36 33 32 16 06 07 01 01 16 16 06 23 22 26 27 01 23 11 14 86 34 34 34 02 01 33 1c 1f 17 15 04 0f fe dc 01 33 12 02 18 16 14 19 0f fe c0 02 07 35 02 66 34 34 fe f0 01 29 1b 17 21 0e fe ea fe d9 12 23 17 10 0f 01 31 fe e5 35 00 ff ff 00 52 fe f3 02 66 02 c8 02 26 00 67 00 00 00 07 03 fc 01 43 00 00 00 01 00 52 00 00 02 1e 02 c5
                                            Data Ascii: $%+&5467765432$b34_[h44-[de&eRf(@%L<M=N+"54323632#"&'#444335f44)!#15Rf&gCR
                                            2023-12-06 00:41:24 UTC1369INData Raw: 8f 81 81 8e 8e 81 81 8f ff ff 00 3a ff f7 02 ce 03 b5 02 26 00 80 00 00 00 07 04 19 01 83 00 00 ff ff 00 3a ff f7 02 ce 03 ac 02 26 00 80 00 00 00 07 04 20 01 83 00 00 ff ff 00 3a ff f7 02 ce 03 b4 02 26 00 80 00 00 00 07 04 1d 01 83 00 00 ff ff 00 3a ff f7 02 ce 04 09 02 26 00 80 00 00 00 07 04 45 01 83 00 00 ff ff 00 3a ff 39 02 ce 03 b4 02 26 00 80 00 00 00 27 03 fa 01 83 00 00 00 07 04 1d 01 83 00 00 ff ff 00 3a ff f7 02 ce 04 09 02 26 00 80 00 00 00 07 04 46 01 83 00 00 ff ff 00 3a ff f7 02 ce 04 00 02 26 00 80 00 00 00 07 04 47 01 83 00 00 ff ff 00 3a ff f7 02 ce 04 08 02 26 00 80 00 00 00 07 04 48 01 83 00 00 ff ff 00 3a ff f7 02 ce 03 b6 02 26 00 80 00 00 00 07 04 2c 01 83 00 00 ff ff 00 3a ff f7 02 ce 03 85 02 26 00 80 00 00 00 07 04 13 01 83 00
                                            Data Ascii: :&:& :&:&E:9&':&F:&G:&H:&,:&
                                            2023-12-06 00:41:24 UTC1369INData Raw: 69 75 74 6a 69 75 75 7c 16 24 11 09 16 6b 34 59 a3 6e 6f a2 58 58 a2 6e 7d af 26 07 21 1c 85 8f 81 81 8e 8e 81 81 8f 00 02 00 52 ff f9 02 79 02 c1 00 1c 00 23 00 36 40 33 0c 01 03 04 01 4c 00 04 00 03 00 04 03 67 00 05 05 01 5f 00 01 01 36 4d 02 06 02 00 00 3d 00 4e 01 00 23 21 1f 1d 1a 18 13 11 07 04 00 1c 01 1c 07 09 16 2b 17 22 35 11 34 33 33 32 16 15 14 06 07 16 17 17 16 06 23 22 26 27 27 26 26 23 23 15 14 11 33 32 35 34 23 23 86 34 35 ef 72 7c 54 4d 30 21 56 0f 12 20 16 1c 0a 69 15 37 2b 71 ab 9a 9a ab 07 35 02 5e 35 6d 62 4f 65 11 10 3d a0 1b 2c 12 14 c2 27 1b f5 35 01 78 7f 7e ff ff 00 52 ff f9 02 79 03 b5 02 26 00 a6 00 00 00 07 04 19 01 58 00 00 ff ff 00 52 ff f9 02 79 03 b5 02 26 00 a6 00 00 00 07 04 1e 01 58 00 00 ff ff 00 52 fe f3 02 79 02 c1
                                            Data Ascii: iutjiuu|$k4YnoXXn}&!Ry#6@3Lg_6M=N#!+"54332#"&''&&##3254##45r|TM0!V i7+q5^5mbOe=,'5x~Ry&XRy&XRy
                                            2023-12-06 00:41:24 UTC1369INData Raw: 00 00 ff ff ff fd ff 39 02 67 02 c1 02 26 00 bb 00 00 00 07 03 fa 01 32 00 00 ff ff ff fd ff 60 02 67 02 c1 02 26 00 bb 00 00 00 07 04 00 01 32 00 00 00 01 00 4d ff f7 02 8f 02 c8 00 15 00 24 40 21 03 01 01 01 3c 4d 00 02 02 00 61 04 01 00 00 3d 00 4e 01 00 11 0f 0c 0a 07 05 00 15 01 15 05 09 16 2b 05 22 26 35 11 34 33 32 15 11 14 33 32 35 11 34 33 32 15 11 14 06 01 6f 8d 95 34 34 ba ba 33 33 92 09 95 90 01 78 34 34 fe 8a cd cd 01 76 34 34 fe 88 90 95 ff ff 00 4d ff f7 02 8f 03 b5 02 26 00 c2 00 00 00 07 04 19 01 6f 00 00 ff ff 00 4d ff f7 02 8f 03 ac 02 26 00 c2 00 00 00 07 04 20 01 6f 00 00 ff ff 00 4d ff f7 02 8f 03 b4 02 26 00 c2 00 00 00 07 04 1d 01 6f 00 00 ff ff 00 4d ff f7 02 8f 03 b6 02 26 00 c2 00 00 00 07 04 2c 01 6f 00 00 ff ff 00 4d ff f7 02
                                            Data Ascii: 9g&2`g&2M$@!<Ma=N+"&5432325432o4433x44v44M&oM& oM&oM&,oM
                                            2023-12-06 00:41:24 UTC1369INData Raw: 00 00 07 04 13 01 2f 00 00 ff ff 00 0b ff f9 02 55 03 89 02 26 00 e0 00 00 00 07 04 16 01 2f 00 00 ff ff 00 0b ff 39 02 55 02 c8 02 26 00 e0 00 00 00 07 03 fa 01 30 00 00 ff ff 00 0b ff f9 02 55 03 b5 02 26 00 e0 00 00 00 07 04 18 01 2f 00 00 00 01 00 0b ff f9 02 a9 02 c9 00 1c 00 2c 40 29 1a 0b 03 03 00 03 01 4c 00 03 03 01 61 02 01 01 01 3c 4d 04 01 00 00 3d 00 4e 01 00 17 15 0f 0d 08 06 00 1c 01 1c 05 09 16 2b 05 22 35 11 03 26 36 33 32 16 17 17 37 36 33 32 16 15 14 06 27 26 23 22 06 07 03 11 14 01 2f 34 e0 10 16 20 15 15 10 b6 90 3c 62 23 27 11 0e 0f 0b 18 2e 13 b5 07 37 01 19 01 38 17 30 10 16 fe cf 56 10 1c 11 12 01 02 16 1c fe fe fe e7 37 00 ff ff 00 0b ff f9 02 55 03 b0 02 26 00 e0 00 00 00 07 04 2b 01 2f 00 00 ff ff 00 0b ff f9 02 55 03 6a 02 26
                                            Data Ascii: /U&/9U&0U&/,@)La<M=N+"5&6327632'&#"/4 <b#'.780V7U&+/Uj&


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            40192.168.2.649755172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:24 UTC603OUTGET /static/img/img_coinbase.29795107.png HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:24 UTC710INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 36 36 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 33 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 37 34 2d 33 31 37 34 22 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 35 20 4a 61 6e 20 32 30 32 34 20 30 30 3a 34 31 3a 32 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 32 35
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:24 GMTContent-Type: image/pngContent-Length: 12660Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:36 GMTETag: "6306dc74-3174"Expires: Fri, 05 Jan 2024 00:41:24 GMTCache-Control: max-age=25
                                            2023-12-06 00:41:24 UTC659INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c2 00 00 00 50 08 06 00 00 00 8a c1 75 b9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed dd 07 bc 2d 5f 55 1f f0 b5 d3 4d 31 c5 98 44 4d 55 43 8c 28 89 11 1b 2d 20 45 10 50 a9 8a 34 a5 0a d2 4b 14 05 29 2a 45 8a 80 02 02 02 22 01 24 05 23 20 08 d1 68 12 82 9a 08 16 6c 31 62 20 a2 41 a2 69 a0 41 83 ee 7c be 37 6b 1e e7 dd 7b ee 99 bd 67 e6 dc 7b ee fd cf fa 7c de e7 fd e1 cd 99 d9 75 fd 56 5f 25 56 5a 57 60 cb 0a d4 5a 3f 3a 22 3e 36 22 ae 1d 11 1f 13 11 1f 88 88 5f 8a 88 f7 44 c4 07 4b 29 bf bf 2e dc e9 2b 50 6b fd a8 88 78 74 44 3c b1 63 9d 7e 27 22 ee 5b 4a 79 55 c7 6f d6 47 d7 15 58 57 60 e6 0a 94 99 bf 5f 7f 7e 89 56 a0 d6 ea 3c 00 bd 9b 47 c4 bd 23 e2 86 11 f1 c7 36 a6
                                            Data Ascii: PNGIHDRPusRGB IDATx^-_UM1DMUC(- EP4K)*E"$# hl1b AiA|7k{g{|uV_%VZW`Z?:">6"_DK).+PkxtD<c~'"[JyUoGXW`_~V<G#6
                                            2023-12-06 00:41:24 UTC1369INData Raw: a8 94 f2 05 d7 f0 a5 bc 6a fa 2b 10 ae a7 61 5d 81 8b b3 02 2b 10 5e 9c bd da cb 48 6b ad 02 64 ae 17 11 3f 78 ac 8a 4c eb f7 68 81 4f 2a a5 3c b9 f5 07 d7 84 e7 56 20 bc 26 ec f2 3a c7 cb b2 02 2b 10 5e 96 9d 9c 31 8f 5a eb 9f cb 4a 31 37 ea 7c 8d e0 98 5f 8b 88 5b 96 52 7e ae f3 b7 97 fa f1 15 08 2f f5 f6 ae 93 bb 64 2b b0 02 e1 25 db d0 29 d3 49 ad f0 fa 11 a1 d8 73 4f 2e e1 87 44 9b 96 52 5e 30 e5 bb 97 f9 37 2b 10 5e e6 dd 5d e7 76 d9 56 60 05 c2 cb b6 a3 13 e7 53 6b 55 5c fb cb 23 e2 b9 11 f1 67 1a 5e c3 24 fa ad 52 2f 4a 29 bf dd f0 fc 35 ea 91 15 08 af 51 db bd 4e f6 82 af c0 0a 84 17 7c 03 97 1c 7e 82 e1 1d 22 e2 6b 22 e2 6f 47 c4 9f dc f2 7e a5 d4 98 43 05 d7 bc 6a 8d 14 dd be 03 2b 10 2e 79 32 d7 77 ad 2b b0 df 15 58 81 70 bf eb 7b 21 df 5e 6b
                                            Data Ascii: j+a]+^Hkd?xLhO*<V &:+^1ZJ17|_[R~/d+%)IsO.DR^07+^]vV`SkU\#g^$R/J)5QN|~"k"oG~Cj+.y2w+Xp{!^k
                                            2023-12-06 00:41:24 UTC1369INData Raw: 4d d6 8a 2f 4b f3 e7 64 be d4 30 70 da 22 ad e2 59 0a cd 9f 45 33 e9 9c 23 f3 2e 40 c0 2f 69 43 2d 5a 5f c3 74 b6 3e 42 b8 fb e9 2c 81 c8 c2 74 66 f9 bf c9 6b 98 3b bf 28 85 d5 bf 17 11 73 c1 ef b4 75 b0 97 84 58 3c e2 25 34 e3 a9 a6 d3 ee 03 97 fd eb 6e 1b 11 5f 9b 6a ee d4 cd 9a f2 3b 26 80 a7 92 ea 4a 29 34 c6 33 a3 5a ab 0d 7d 70 44 30 ef b5 32 f3 a5 c6 a7 18 b6 e6 b9 6f 9f b2 d1 17 1d 08 73 fc 24 69 a5 df ec c1 3e c9 e5 a2 8d 3f 79 8e d0 b5 04 10 e6 3b 00 ff d7 a7 09 74 9f f3 06 88 b4 89 6f 62 2e 3e 23 80 a0 f1 dd 31 22 1e 9b a6 ed 7d ce ef f8 bb ed 33 0b c9 37 ef b3 73 4a f2 cb 5b 44 c4 13 53 2b 3a cb 39 12 e6 00 c4 f3 4a 29 ff 69 df 1f ce 12 8d cc d9 0f 4c 6b cd be 3f 39 bc 9f b2 c4 b5 f4 4c c2 7e 29 85 80 de 45 5d 40 58 6b d5 99 00 23 d2 c8 75 49
                                            Data Ascii: M/Kd0p"YE3#.@/iC-Z_t>B,tfk;(suX<%4n_j;&J)43Z}pD02os$i>?y;tob.>#1"}37sJ[DS+:9J)iLk?9L~)E]@Xk#uI
                                            2023-12-06 00:41:24 UTC1369INData Raw: e5 22 7e ca 42 82 93 b5 7d 7d c6 55 6c ad a4 74 e2 50 66 bd cc ef 5b 28 02 c8 00 48 58 16 5d 94 23 a0 c2 ac 25 58 f2 fd 48 c7 60 4a b8 d1 82 7e 11 61 ef 24 d7 e6 cb 9a 1b 0c 00 a5 27 cc 4d fe 1c 4a 02 fd 78 da e3 cd 5b 15 0b 17 cc 41 b6 c1 0e b2 72 74 7c 91 cc ce 73 f3 12 bd fb 49 e9 27 3d 21 e1 e5 fc d4 a4 74 80 49 e6 c7 7d 5d 43 49 33 63 eb 31 83 9f 37 10 9a 87 8b 64 cf 45 78 ca 33 1d 0e ba c0 2e 89 da 9f 93 95 58 54 40 9a b3 ce be a5 ec 1f ab c3 e8 d9 3a 03 20 c4 cc 04 f0 88 ea 14 3c c5 4c 6e ee 40 83 3f df dd 22 f4 98 3f f3 15 86 39 05 84 36 99 9d bb fb d5 a5 14 fe f3 26 4a 6d 50 c0 19 80 50 12 af 97 a4 70 28 72 40 88 53 3b 74 67 49 b8 2c 5d e6 3b 22 18 1f 31 21 ca dd fd 51 d9 e9 ee a5 14 bc ab 89 92 6f de 2b 22 9e db f4 83 8f 3c 04 cc df 1a 11 4f c9
                                            Data Ascii: "~B}}UltPf[(HX]#%XH`J~a$'MJx[Art|sI'=!tI}]CI3c17dEx3.XT@: <Ln@?"?96&JmPPp(r@S;tgI,];"1!Qo+"<O
                                            2023-12-06 00:41:24 UTC1369INData Raw: 9c 8f 00 26 0f 0b 09 71 d4 e4 b3 65 80 c2 f6 85 a6 36 97 b3 19 9b e4 f0 ef a9 f2 93 42 7a 27 3b bc e2 cb 4b 29 cc 22 5b a9 d6 ea bd a4 28 51 4a bd f4 2d 11 f1 84 1e f3 5c eb 07 d2 f1 4e e2 d9 c9 68 4e 79 1f ad 10 10 36 57 03 b9 00 40 48 7a a6 e9 36 07 69 8c 5c 6c 9a c1 50 34 41 9f b4 1e 12 bd a8 aa 0f 17 c2 2e e6 81 e9 ea 18 c1 8c 33 95 f8 54 7c 8b c5 62 51 4a 6d 0d f3 e6 67 65 6e ea a1 a1 fc 1c 33 fc a9 2e 90 34 a7 79 7f 8f df 0c 73 be f1 94 b2 76 db 26 b0 a1 41 e8 71 da aa ad 0d 5a ef 17 b7 14 e4 4e 20 14 f0 27 98 aa 15 08 dd 53 05 31 04 8c cc a6 0d d3 37 7e d9 da 61 86 40 23 85 e2 d4 02 07 39 37 3e 56 6e 97 1e ad de 1a aa 64 03 ec 67 6b 82 c7 17 28 cf af 79 2a 76 d1 53 f6 73 30 49 b3 38 5c 69 dc 30 00 21 9f a0 a8 2e cc a1 87 2c e4 a3 4a 29 82 2c f6 42
                                            Data Ascii: &qe6Bz';K)"[(QJ-\NhNy6W@Hz6i\lP4A.3T|bQJmgen3.4ysv&AqZN 'S17~a@#97>Vndgk(y*vSs0I8\i0!.,J),B
                                            2023-12-06 00:41:24 UTC1369INData Raw: df 87 08 84 c0 dc 9c 31 5a d1 93 8b 53 06 8b a8 a4 a3 90 80 3c ca 16 c2 84 54 10 72 89 4e 2d f7 35 11 08 87 e2 d6 2a 04 9d a9 99 2c cd c4 aa f4 a8 5f d9 4a ac 0d 04 ca 6f 98 da c9 a0 f5 43 a9 b5 ca f5 dd fc a3 62 90 04 76 25 e4 dc 65 20 c8 47 37 15 fc 36 87 d3 0b 84 80 d8 f7 59 ad a4 1b 2c 41 ee f1 11 e8 65 09 32 f7 00 40 32 a7 02 47 31 00 ee b9 73 e8 cf 07 97 32 45 26 af b5 ae 3a f1 f4 f2 49 6b c7 d7 db cd ab 27 2e 9a 44 7b da 60 4f c0 17 eb 9e fe 93 d2 6a 8e 34 42 ea fc 43 3a 07 c0 6f a5 04 d1 e2 7e 9b ce 71 4c 7a bc d6 4a fa a5 4a f7 48 bf a4 b1 4f 2a a5 90 d6 ce 94 d2 61 4d 6b 57 9f b5 95 1c c6 eb 95 52 94 15 da 49 07 6a 1a c5 64 d5 05 7c 5c 29 c5 5c 16 a7 d4 24 30 7e 52 6f 6b 72 f9 50 8b 12 10 9e da b7 6e 22 10 92 a6 45 a3 8a 24 6c 2a 3f b5 d4 a2 6c
                                            Data Ascii: 1ZS<TrN-5*,_JoCbv%e G76Y,Ae2@2G1s2E&:Ik'.D{`Oj4BC:o~qLzJJHO*aMkWRIjd|\)\$0~RokrPn"E$l*?l
                                            2023-12-06 00:41:24 UTC1369INData Raw: 33 ba de f4 08 1b ad 63 ee 79 8e 00 f3 b5 a5 94 ad 7c 30 f3 4a 1f 9c 91 95 e7 1d f4 d3 33 af d6 67 01 a1 ca 62 4f 1d 7c 84 7c 7d f2 ea 7a 88 f9 46 a2 e5 85 a4 5a 2b c9 4c c1 e0 1e 12 25 ab 9c d4 a9 d5 44 7a 5e d6 f3 6c 4a 67 8a 1e 68 44 d9 4a a4 3e 45 9b 47 0b 00 ac a6 d1 83 30 8d da d7 c5 98 6f eb 21 19 9e 4b ad 4d ea 42 4f d3 63 02 16 4d 50 5d d4 ad e6 dc 8d be a2 ca 9d 2d 49 2c 33 9b 7f 98 fc b4 5a 52 aa 4c c9 37 79 75 bf 85 c9 65 32 3e 20 ec 69 33 b7 f8 5e e4 3d e3 2f 94 5a 21 47 0f 1f a2 21 4b 04 27 7c f4 08 20 73 d7 92 b0 40 e0 d2 45 e7 44 af c0 6c 05 c7 84 2d 85 a9 35 78 ca 7e a8 02 65 9d ed c7 59 f9 7f a7 ac 85 f9 0b 4e 53 e0 fd 28 8f 50 77 83 de 52 63 4c 6e 1c ae 7b c9 ef 9a 32 ab 9e df d4 5a af 9f 97 a5 a7 ae a2 44 fa 6b ed b2 ab f7 8c a1 e7 d9
                                            Data Ascii: 3cy|0J3gbO||}zFZ+L%Dz^lJghDJ>EG0o!KMBOcMP]-I,3ZRL7yue2> i3^=/Z!G!K'| s@EDl-5x~eYNS(PwRcLn{2ZDk
                                            2023-12-06 00:41:24 UTC1369INData Raw: c2 83 03 42 da 16 33 fc 57 96 52 de da 7b e8 5b 9f 4f 21 58 40 04 a6 d5 93 4b ec 13 cc ef 72 54 af 72 3b 24 3f 01 a8 a2 45 a5 fc b4 82 8f f7 f1 35 f6 e4 ca 8e 4e 35 ef 39 3f a5 d4 a3 1e eb 4f 13 10 a6 9b e5 56 11 f1 89 a3 83 f9 ff 0f d8 5b d1 af 6f d9 87 8b a5 d6 2a 35 43 aa 57 6b 84 f9 60 ca a4 11 9e e8 2f 9b da 34 b3 f2 6d 1b e7 37 3c 26 ca 17 10 ee b5 4b 51 76 e6 a1 b1 ca 0d 6f 25 7b a0 9e 2f ec 3a ca 7f 1d 80 90 f4 80 79 62 ba bd e4 85 da 32 31 3d 2c 4e b5 d6 67 66 32 ec 94 77 4b fc 3f b5 a5 4d ad 55 a9 35 7e 11 51 65 3d 04 6c 98 69 55 2e df 99 ac de f3 d2 cd 67 6b ad 4c 12 80 b0 77 6c a2 45 99 45 9b bb 83 ac 40 78 70 40 e8 28 d0 ec 15 4a 66 7d 58 3c 70 26 f7 9c a5 a1 b7 b3 f7 c0 cc 8d 49 1f c2 13 79 87 e9 ca 10 2c 41 33 69 d5 32 45 88 3e a6 94 e2 cc
                                            Data Ascii: B3WR{[O!X@KrTr;$?E5N59?OV[o*5CWk`/4m7<&KQvo%{/:yb21=,Ngf2wK?MU5~Qe=liU.gkLwlEE@xp@(Jf}X<p&Iy,A3i2E>
                                            2023-12-06 00:41:24 UTC1369INData Raw: f2 6d f7 d8 38 04 79 60 de 9b 96 29 ff bf b4 90 57 0f 6b 90 df 07 42 4c 92 bd df f6 3e 29 59 cc cc af 6c 29 89 78 7c b0 b5 56 3c 85 25 09 10 f7 58 b6 f0 61 4d a0 45 77 8e e6 fc 65 a5 19 da 66 4f 19 be e3 c3 a5 75 c2 01 01 3a d6 57 c6 c1 2f 9e e2 6b b6 ee e6 03 1f 6e 1e 11 9f 9d 75 59 5b d8 fa b6 67 f8 06 55 d1 11 4c 74 15 6d b5 f7 d6 5a 1d a8 c5 a2 b7 22 82 d3 54 54 18 27 b1 ff b6 01 7c 07 2e 6c 4f c2 ed d8 02 30 a9 88 98 a4 95 75 51 ad 15 c3 10 f8 d2 23 4d 8d 7d 03 18 9b 37 a0 22 8d 60 44 c0 50 d3 cb 29 3e c0 6d df f3 5e 91 7b 1c d2 93 4c 2c 2b 10 5e 38 20 dc 3c 07 c3 dd 72 d6 86 d2 83 5c 1b 02 37 54 8b 5a aa a3 c1 60 7a 17 21 8e 79 ee a4 4c 5b 10 15 c9 87 d3 4b f8 83 6e 16 18 a5 b3 fd d6 e3 11 8d 19 36 cf 8a c4 54 77 e3 04 fc a9 e6 de 9e f1 11 06 b4 64
                                            Data Ascii: m8y`)WkBL>)Yl)x|V<%XaMEwefOu:W/knuY[gULtmZ"TT'|.lO0uQ#M}7"`DP)>m^{L,+^8 <r\7TZ`z!yL[Kn6Twd


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            41192.168.2.649756172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:24 UTC602OUTGET /static/img/icon_duigou.455309c2.svg HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:25 UTC682INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 31 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 33 34 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 37 32 2d 36 62 35 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d 49 53 53 0d 0a 41 63 63 65 70 74 2d 52 61 6e
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:24 GMTContent-Type: image/svg+xmlContent-Length: 1717Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:34 GMTETag: "6306dc72-6b5"Cache-Control: max-age=14400CF-Cache-Status: MISSAccept-Ran
                                            2023-12-06 00:41:25 UTC687INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 70 78 22 20 68 65 69 67 68 74 3d 22 33 32 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e e6 89 93 e5 8b be 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 43 6f 69 6e 62 61 73 65 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64
                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="32px" height="32px" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title></title> <g id="Coinbase" stroke="none" stroke-wid
                                            2023-12-06 00:41:25 UTC1030INData Raw: 34 38 20 36 2e 30 32 30 33 37 30 32 37 2c 31 34 2e 31 33 30 32 39 37 35 20 43 35 2e 35 32 35 38 36 36 39 37 2c 31 34 2e 31 32 33 30 37 30 31 20 35 2e 30 35 31 30 39 30 37 32 2c 31 34 2e 33 32 33 39 39 35 35 20 34 2e 37 31 32 2c 31 34 2e 36 38 34 20 43 33 2e 39 38 32 31 38 31 32 36 2c 31 35 2e 34 35 39 37 39 36 34 20 33 2e 39 36 35 36 39 30 31 32 2c 31 36 2e 36 36 34 35 31 37 34 20 34 2e 36 37 34 2c 31 37 2e 34 36 20 4c 31 31 2e 39 32 36 2c 32 35 2e 34 31 36 20 43 31 31 2e 39 32 39 36 36 38 34 2c 32 35 2e 34 32 31 30 33 35 37 20 31 31 2e 39 33 34 34 36 32 35 2c 32 35 2e 34 32 35 31 34 34 39 20 31 31 2e 39 34 2c 32 35 2e 34 32 38 20 43 31 31 2e 39 33 39 32 30 35 35 2c 32 35 2e 34 33 33 33 30 33 37 20 31 31 2e 39 33 39 32 30 35 35 2c 32 35 2e 34 33 38 36 39
                                            Data Ascii: 48 6.02037027,14.1302975 C5.52586697,14.1230701 5.05109072,14.3239955 4.712,14.684 C3.98218126,15.4597964 3.96569012,16.6645174 4.674,17.46 L11.926,25.416 C11.9296684,25.4210357 11.9344625,25.4251449 11.94,25.428 C11.9392055,25.4333037 11.9392055,25.43869


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            42192.168.2.649757172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:24 UTC698OUTGET /static/js/chunk-888745dc.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:25 UTC733INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 35 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 66 2d 32 32 31 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:24 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:15 GMTVary: Accept-EncodingETag: W/"6306dc5f-2211"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:25 UTC636INData Raw: 32 32 31 31 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 38 38 38 37 34 35 64 63 22 5d 2c 7b 22 31 30 61 34 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 74 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 73 74 61 72 2e 61 62 39 36 32 33 30 31 2e 73 76 67 22 7d 2c 22 33 66 36 39 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 74 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 65 6e 73 75 72 65 2e 65 33 36 64 62 35 38 38 2e 73 76 67 22 7d 2c 22 34 35 66 36 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73
                                            Data Ascii: 2211(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-888745dc"],{"10a4":function(t,i,s){t.exports=s.p+"static/img/icon_star.ab962301.svg"},"3f69":function(t,i,s){t.exports=s.p+"static/img/icon_ensure.e36db588.svg"},"45f6":function(t,i,s
                                            2023-12-06 00:41:25 UTC1369INData Raw: 29 3b 72 65 74 75 72 6e 20 31 26 74 26 26 28 73 3d 73 2e 72 65 70 6c 61 63 65 28 63 2c 22 22 29 29 2c 32 26 74 26 26 28 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 2c 22 22 29 29 2c 73 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 73 74 61 72 74 3a 6f 28 31 29 2c 65 6e 64 3a 6f 28 32 29 2c 74 72 69 6d 3a 6f 28 33 29 7d 7d 2c 22 35 62 34 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 74 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 63 61 72 64 2e 65 34 35 33 63 66 35 30 2e 73 76 67 22 7d 2c 36 35 36 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 74 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 6c 65 73 73 5f 61 63 74 69 76 65 2e 34 66 36 61 31 37 39 31 2e 73 76
                                            Data Ascii: );return 1&t&&(s=s.replace(c,"")),2&t&&(s=s.replace(r,"")),s}};t.exports={start:o(1),end:o(2),trim:o(3)}},"5b48":function(t,i,s){t.exports=s.p+"static/img/icon_card.e453cf50.svg"},6564:function(t,i,s){t.exports=s.p+"static/img/icon_less_active.4f6a1791.sv
                                            2023-12-06 00:41:25 UTC1369INData Raw: 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 61 63 74 69 6f 6e 5f 69 74 65 6d 22 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 74 2e 68 61 6e 64 6c 65 4c 65 73 73 4e 75 6d 7d 7d 2c 5b 74 2e 6e 75 6d 62 65 72 3c 3d 30 3f 6e 28 22 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a 73 28 22 66 34 37 66 22 29 7d 7d 29 3a 6e 28 22 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a 73 28 22 36 35 36 34 22 29 7d 7d 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6e 75 6d 5f 69 6e 70 75 74 22 7d 2c 5b 6e 28 22 69 6e 70 75 74 22 2c 7b 64 69 72 65 63 74 69 76 65 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 6f 64 65 6c 22 2c 72 61 77 4e 61 6d 65 3a 22 76 2d 6d 6f 64 65 6c 22 2c 76 61 6c 75 65 3a 74 2e 6e 75 6d 62 65 72 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 6e
                                            Data Ascii: ,{staticClass:"action_item",on:{click:t.handleLessNum}},[t.number<=0?n("img",{attrs:{src:s("f47f")}}):n("img",{attrs:{src:s("6564")}})]),n("div",{staticClass:"num_input"},[n("input",{directives:[{name:"model",rawName:"v-model",value:t.number,expression:"n
                                            2023-12-06 00:41:25 UTC1369INData Raw: 2e 5f 76 28 74 2e 5f 73 28 74 2e 24 74 28 22 6d 69 6e 69 6e 67 44 65 74 61 69 6c 4e 61 6d 65 34 22 29 29 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 76 61 6c 75 65 22 7d 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 74 2e 70 72 6f 44 61 74 61 2e 70 65 72 69 6f 64 29 2b 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 64 61 79 22 29 29 29 5d 29 5d 29 5d 29 5d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 63 68 6f 6f 73 65 5f 63 6f 6e 74 65 6e 74 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 69 74 6c 65 20 66 66 5f 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 6d 69 6e 69 6e 67 44 65 74 61 69 6c 43 68 6f 6f 73
                                            Data Ascii: ._v(t._s(t.$t("miningDetailName4")))]),n("div",{staticClass:"value"},[t._v(t._s(t.proData.period)+" "+t._s(t.$t("day")))])])])]),n("div",{staticClass:"choose_content"},[n("div",{staticClass:"title ff_NunitoSemiBold"},[t._v(" "+t._s(t.$t("miningDetailChoos
                                            2023-12-06 00:41:25 UTC1369INData Raw: 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 74 2e 73 68 6f 77 45 6e 73 75 72 65 50 6f 70 75 70 3d 69 7d 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 73 68 6f 77 45 6e 73 75 72 65 50 6f 70 75 70 22 7d 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 65 6e 73 75 72 65 5f 63 6f 6e 74 65 6e 74 22 7d 2c 5b 6e 28 22 69 6d 67 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 63 6f 6e 5f 65 6e 73 75 72 65 22 2c 61 74 74 72 73 3a 7b 73 72 63 3a 73 28 22 33 66 36 39 22 29 7d 7d 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 61 6d 6f 75 6e 74 5f 69 6e 66 6f 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 66 73 2d 33 32 20 66 66 5f 49 6e 74 65 72 4d 65 64 69 75 6d 22 7d 2c 5b
                                            Data Ascii: allback:function(i){t.showEnsurePopup=i},expression:"showEnsurePopup"}},[n("div",{staticClass:"ensure_content"},[n("img",{staticClass:"icon_ensure",attrs:{src:s("3f69")}}),n("div",{staticClass:"amount_info"},[n("div",{staticClass:"fs-32 ff_InterMedium"},[
                                            2023-12-06 00:41:25 UTC1369INData Raw: 2c 6c 63 74 4e 75 6d 3a 74 68 69 73 2e 6e 75 6d 62 65 72 7d 29 3b 76 61 72 20 73 3d 7b 72 65 6e 74 4c 69 73 74 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 7d 3b 4f 62 6a 65 63 74 28 65 5b 22 67 22 5d 29 28 73 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 74 2e 73 68 6f 77 45 6e 73 75 72 65 50 6f 70 75 70 3d 21 31 2c 32 30 30 3d 3d 3d 69 2e 73 74 61 74 75 73 26 26 74 2e 24 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 74 2e 24 74 28 22 74 6f 61 73 74 69 6e 66 6f 38 22 29 2c 70 6f 73 69 74 69 6f 6e 3a 22 74 6f 70 22 7d 29 7d 29 29 7d 2c 68 61 6e 64 6c 65 4c 65 73 73 4e 75 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 30 21 3d 74 68 69 73 2e 6e 75 6d 62 65 72 29 7b 76 61 72 20 74 3d 4e 75 6d 62 65 72 28 74 68 69 73 2e 6e 75 6d 62 65
                                            Data Ascii: ,lctNum:this.number});var s={rentList:JSON.stringify(i)};Object(e["g"])(s).then((function(i){t.showEnsurePopup=!1,200===i.status&&t.$toast({message:t.$t("toastinfo8"),position:"top"})}))},handleLessNum:function(){if(0!=this.number){var t=Number(this.numbe
                                            2023-12-06 00:41:25 UTC1248INData Raw: 75 28 6e 65 77 20 43 28 4e 28 69 29 29 2c 73 2c 44 29 3a 4e 28 69 29 7d 2c 49 3d 6e 3f 6d 28 43 29 3a 22 4d 41 58 5f 56 41 4c 55 45 2c 4d 49 4e 5f 56 41 4c 55 45 2c 4e 61 4e 2c 4e 45 47 41 54 49 56 45 5f 49 4e 46 49 4e 49 54 59 2c 50 4f 53 49 54 49 56 45 5f 49 4e 46 49 4e 49 54 59 2c 45 50 53 49 4c 4f 4e 2c 69 73 46 69 6e 69 74 65 2c 69 73 49 6e 74 65 67 65 72 2c 69 73 4e 61 4e 2c 69 73 53 61 66 65 49 6e 74 65 67 65 72 2c 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 2c 4d 49 4e 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 2c 70 61 72 73 65 46 6c 6f 61 74 2c 70 61 72 73 65 49 6e 74 2c 69 73 49 6e 74 65 67 65 72 22 2e 73 70 6c 69 74 28 22 2c 22 29 2c 45 3d 30 3b 49 2e 6c 65 6e 67 74 68 3e 45 3b 45 2b 2b 29 72 28 43 2c 24 3d 49 5b 45 5d 29 26 26 21 72 28 44 2c
                                            Data Ascii: u(new C(N(i)),s,D):N(i)},I=n?m(C):"MAX_VALUE,MIN_VALUE,NaN,NEGATIVE_INFINITY,POSITIVE_INFINITY,EPSILON,isFinite,isInteger,isNaN,isSafeInteger,MAX_SAFE_INTEGER,MIN_SAFE_INTEGER,parseFloat,parseInt,isInteger".split(","),E=0;I.length>E;E++)r(C,$=I[E])&&!r(D,
                                            2023-12-06 00:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            43192.168.2.649758172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:25 UTC609OUTGET /static/img/img_coinbase_phone.70f3a67b.png HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:26 UTC724INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 34 34 34 37 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 33 33 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 37 31 2d 36 63 38 33 39 22 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 35 20 4a 61 6e 20 32 30 32 34 20 30 30 3a 34 31 3a 32 35 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:26 GMTContent-Type: image/pngContent-Length: 444473Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:33 GMTETag: "6306dc71-6c839"Expires: Fri, 05 Jan 2024 00:41:25 GMTCache-Control: max-age=
                                            2023-12-06 00:41:26 UTC645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 d6 00 00 03 5c 08 06 00 00 00 ba c2 37 0c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 69 90 5c d7 75 26 f8 dd b7 e4 9e b5 ef 55 d8 77 90 a0 08 71 01 09 2e 92 b8 88 a4 45 4a 96 2c 5b f6 f4 d8 b2 da 7b f7 74 cf fc 98 8e 18 ff 1a 47 d8 11 33 8e e8 1e b7 23 da dd ed a5 d5 92 bc 69 a1 6c 4a 96 28 8a a4 44 4a 14 45 50 a4 08 70 01 48 ac 04 50 fb 5e 95 7b e6 5b ee c4 39 f7 bd ac ac 42 55 31 01 64 01 05 e0 5e c6 63 a2 32 df bb ef be ef 6d e7 bb e7 9c ef 88 ae cf cc 49 e8 a6 11 d0 08 68 04 34 02 1a 01 8d 80 46 40 23 a0 11 d0 08 68 04 34 02 1a 01 8d c0 25 21 20 34 b1 be 24 dc f4 46 1a 01 8d 80 46 40 23 a0 11 d0 08 68 04 34 02 1a 01 8d 80 46 40 23 a0 11 60 04 34 b1 fe 80 0b c1 10
                                            Data Ascii: PNGIHDR\7sRGB IDATx^i\u&Uwq.EJ,[{tG3#ilJ(DJEPpHP^{[9BU1d^c2mIh4F@#h4%! 4$FF@#h4F@#`4
                                            2023-12-06 00:41:26 UTC1369INData Raw: 88 58 12 f1 28 d0 d3 4a 44 97 fe 2d 60 99 8a 54 5b 86 cf c4 ba 25 25 60 d6 90 e8 54 02 48 46 d5 be a8 d1 fe e2 11 80 6c 34 22 ea b6 a5 f6 15 b6 a5 66 8e 30 d4 fe 2d d3 80 6d d1 3e 56 21 a0 9a 58 d7 71 23 6b 62 ad 40 5a ca 54 6a 4c 7b 4d ac 17 6e d6 7a 49 a0 26 d6 2b df 7b cb 71 b7 ba 88 72 4d 97 75 ad 7f 71 c4 da f5 dc 65 89 35 ef 2a d8 9f 69 59 fc 5e 68 14 b1 96 d2 47 ae 64 20 5f 32 20 89 21 d3 90 e5 c2 dd 18 1e b1 eb 0b 94 cb 8a 3c 17 1d c0 f3 16 b0 f0 7d a0 58 21 b2 0d 38 ae 40 85 7e a7 f5 ca 12 f4 5b d9 11 a0 ed 73 25 81 6c 91 88 37 90 29 08 26 db b4 8e e3 02 b3 79 81 b9 1c 91 6c 1f 7e 48 ae f9 98 15 71 a7 85 26 1d a8 3f 6a b4 2f 7a 2f ea a6 11 d0 08 68 04 34 02 1a 01 8d c0 f2 08 dc 70 c4 9a 0c 05 f2 1e 13 f1 6d 22 c2 1b 53 e4 b9 39 41 9f 12 a9 b8 40
                                            Data Ascii: X(JD-`T[%%`THFl4"f0-m>V!Xq#kb@ZTjL{MnzI&+{qrMuqe5*iY^hGd _2 !<}X!8@~[s%l7)&yl~Hq&?j/z/h4pm"S9A@
                                            2023-12-06 00:41:26 UTC1369INData Raw: 15 59 cf e3 7f 33 29 26 e2 cb a4 39 50 99 25 2f 08 11 eb c0 1b ad fa 27 f1 17 b5 8d 72 79 53 ae 9c 44 3e 9b 85 53 bb 1e 5f 2d 6a 30 a1 51 c7 fb a9 38 6c cc 11 b1 e6 31 d0 be d8 1b 51 ab 3d 55 ab 7c b3 bc 71 53 db f3 45 11 eb 5a a3 b1 76 9f 4b ae ee e5 48 d3 52 5b b7 6e 52 5d dd cf 12 4b 3d fc 7e 05 72 5d 2b 00 b7 52 4c fe 62 1c 16 13 eb 05 73 76 f9 5b 77 29 b1 ae 3d 57 e1 16 17 fa 90 ea 7b 0c 2c 17 d5 b0 1a 95 bb 50 ea a8 d6 78 bf 70 9f ab 5f 15 8b 7f 0d 51 51 c7 b7 94 35 84 26 ff 72 47 bf c8 ec 57 46 7c cd 57 17 43 ac 57 3f f6 0b f7 b3 18 8f e5 c6 5c df 79 58 79 ad d5 fa bc c4 fd 2d 47 ce aa 03 a8 1f 81 45 63 ae 7d a8 5d 14 b1 ae b9 d7 96 db 6e b5 93 17 0e a0 9e 75 ea 3d 0d ab 11 e5 e5 2e e6 8b 20 d6 e1 e6 c2 20 6f b1 a9 54 2b 97 b9 9c c3 2e 65 cd 84 66
                                            Data Ascii: Y3)&9P%/'rySD>S_-j0Q8l1Q=U|qSEZvKHR[nR]K=~r]+RLbsv[w)=W{,Pxp_QQ5&rGWF|WCW?\yXy-GEc}]nu=. oT+.ef
                                            2023-12-06 00:41:26 UTC1369INData Raw: 18 6b 68 63 9d 04 f7 83 2e 68 4d ac 57 46 68 35 3f d9 a2 df 34 b1 fe a0 cb ec 82 df af 5d 62 7d d1 87 aa 37 d0 08 54 43 b3 57 83 22 cc 05 5f a9 86 74 34 1a 65 52 4c bf 13 29 e6 d2 60 81 a7 39 62 db 4c 8c e9 ef 68 2c c6 bf 13 d1 26 42 4d 44 9c 96 d0 63 4d 64 bb b5 b5 15 f4 49 eb 10 61 8f 25 e2 fc 1d ad df de de 8a 48 24 ca e1 f3 e4 61 a7 fd 84 79 df 5c 3e cc 33 98 5c 9f 1c 01 0a 65 e0 fd 31 83 55 c6 27 e6 0c 0c 4f d3 77 02 a3 33 aa 74 98 6e 1a 01 8d 80 46 40 23 a0 11 b8 1e 11 b8 e6 88 75 2a e6 63 5b af 52 f4 fe d8 87 3c 6c ec 02 2b 7a f7 b6 f8 9c 63 bd 90 2f e7 73 60 1d 79 86 89 24 53 d8 b7 53 ae 70 48 f5 d0 d0 10 13 e8 b9 d9 59 cc 67 32 20 72 7d fc e4 49 fe 9c 9d 9b c3 cc cc 8c f2 46 07 c4 ba 54 2c 32 61 26 a2 1c 86 64 87 44 f9 7a bc 28 f4 31 69 04 34 02
                                            Data Ascii: khc.hMWFh5?4]b}7TCW"_t4eRL)`9bLh,&BMDcMdIa%H$ay\>3\e1U'Ow3tnF@#u*c[R<l+zc/s`y$SSpHYg2 r}IFT,2a&dDz(1i4
                                            2023-12-06 00:41:26 UTC1369INData Raw: 11 d0 08 5c 1b 08 10 51 0e c3 c4 49 3d 9c ca 72 a5 d3 69 6c 23 f5 f0 54 0a 7b f6 ec 65 31 b4 ce ce 0e 74 77 77 c3 b6 2c 24 53 69 0e 13 27 55 72 1f 26 d7 bd 1e 9f a5 92 5c c0 db 67 0d 4c 65 24 de 3a 6b 62 26 23 41 25 bc 88 7c af 54 66 ec da 40 49 8f 52 23 a0 11 d0 08 68 04 6e 24 04 d6 0d b1 a6 10 ef 9b 37 4b 7c 78 bb 44 5f 9b 8f 8f df e6 23 16 11 88 9a 12 86 21 e0 7b 6e 50 23 da 45 9e 3d d4 79 bc fd ce 3b 1c ea 7d e2 c4 09 9c 38 79 92 49 f6 f0 c8 48 b5 e6 74 58 2b ba b6 26 f3 8d 74 72 f5 b1 6a 04 34 02 1a 01 8d 80 46 60 ad 10 08 49 6f 58 6e 8b 42 c4 c9 8b 4d c4 fa 8e db 6f e7 f2 5d 9b b7 6c c6 ce ed db b9 8e 76 67 7b 07 6c 52 10 4f 24 b8 b6 b6 eb 53 69 2e 20 57 04 86 a6 04 26 e6 04 be f6 92 81 f7 c7 04 b2 45 fa 5e 87 86 af d5 b9 d3 fd 6a 04 34 02 1a 01 8d
                                            Data Ascii: \QI=ril#T{e1tww,$Si'Ur&\gLe$:kb&#A%|Tf@IR#hn$7K|xD_#!{nP#E=y;}8yIHtX+&trj4F`IoXnBMo]lvg{lRO$Si. W&E^j4
                                            2023-12-06 00:41:26 UTC1369INData Raw: 1e 47 0e 1f c6 d4 f4 34 87 87 d3 a2 9b 46 40 23 a0 11 d0 08 68 04 34 02 d7 2e 02 e4 91 26 ef 35 79 ad db db db b0 61 c3 06 7c ec a3 1f 43 67 67 27 76 ee d8 81 e6 a6 26 24 12 09 ae 77 2d 0c 03 26 80 92 23 f0 ad 43 06 d7 bb 7e e7 2c 70 7c d8 64 15 f1 62 45 e7 5c 5f bb 57 82 1e b9 46 40 23 a0 11 b8 be 10 58 53 62 1d 96 d4 da d9 ef e3 0b 0f fb e8 6a f6 b1 b1 5b 20 c5 d5 35 24 04 24 13 ea e9 a9 49 f6 56 53 f9 ac 9f ff fc 0d 4c 4e 4d e1 d0 ab af 72 3e 35 85 85 13 a1 d6 5e ea eb eb c2 d3 47 a3 11 d0 08 68 04 34 02 37 26 02 e4 b5 a6 46 e4 9a 16 12 2e db b1 63 3b ba bb ba f0 d8 a3 8f 61 e3 86 0d 4a e8 ac ad 8d bd d6 54 17 9b 2c 86 f1 59 89 92 03 3c fd 9a 81 17 df b6 90 2d 09 0c 4d 4a 78 be 26 d7 37 e6 95 a4 8f 5a 23 a0 11 d0 08 ac 2f 04 d6 94 58 27 a2 92 eb 51 ef
                                            Data Ascii: G4F@#h4.&5ya|Cgg'v&$w-&#C~,p|dbE\_WF@#XSbj[ 5$$IVSLNMr>5^Gh47&F.c;aJT,Y<-MJx&7Z#/X'Q
                                            2023-12-06 00:41:26 UTC1369INData Raw: ef 65 f8 fb 95 3f da 35 db 23 a7 fa 51 a2 1b e0 65 4f a2 78 ee ef e0 17 07 e1 4c fd 0c 7e 59 4d 98 e8 a6 11 d0 08 68 04 1a 83 80 7a b6 da ed 77 a3 f9 ae ff 09 61 37 03 fc 5c bd 8e 73 ac 39 91 98 22 83 96 22 18 7c 51 25 dc 35 f9 d4 b5 df f9 15 78 c5 51 f8 34 d1 e9 e4 00 37 07 bf 32 8d 4a e6 1d 26 de 5e f6 34 13 6f 19 2c 57 43 23 83 c8 35 35 2a c5 d5 d5 d5 85 ed db b6 e1 d3 bf f8 8b ac 1e be 71 e3 26 24 53 49 d8 76 04 b6 6d c1 71 05 06 27 25 e6 f2 c0 b3 6f 98 f8 e7 57 4c 2e c1 55 2c 5f c7 d7 40 63 6e 1e dd 8b 46 40 23 a0 11 d0 08 ac 01 02 0d 23 d6 42 48 c4 2c 89 96 14 f0 89 3b 7d 6c ea 02 f6 6e 90 d8 de 2f 61 9a 12 9e e3 32 69 1e 19 19 66 05 70 52 fd 3e 7c f8 08 e6 e6 e6 f0 ca a1 43 5c a7 9a 88 f7 15 f1 54 1b 91 40 e8 c6 86 30 4c 0e c9 e6 d0 6e 33 0a 33 b1
                                            Data Ascii: e?5#QeOxL~YMhzwa7\s9""|Q%5xQ472J&^4o,WC#55*q&$SIvmq'%oWL.U,_@cnF@##BH,;}ln/a2ifpR>|C\T@0Ln33
                                            2023-12-06 00:41:26 UTC1369INData Raw: 62 e9 31 d7 0e c4 35 23 15 aa 6a 03 45 1b b5 dd 81 f4 fe ff 4f 13 eb b5 3c 8f d2 67 01 4a 2a eb 55 1e fc 27 94 c7 be cf 39 d8 6e f6 f4 15 2b e1 45 93 54 07 ee bc 93 73 ad ef bb ef 3e dc 79 fb ed 48 a5 d3 e8 eb ed 85 65 db 55 3d 37 22 d3 df fc a9 85 99 2c f0 f2 51 aa 77 ad 89 f5 5a 5e 1a ba 6f 8d 80 46 40 23 a0 11 58 40 e0 b2 88 b5 21 24 7a 5a 25 ba 5b 81 9d fd 12 bf 7a bf 8b 8e 26 20 19 f5 61 db 02 b9 4c 06 b9 7c 1e 23 c3 c3 f8 f1 8f 7f 8c e9 99 19 3c f7 fc f3 18 19 1d 5d 5b 4f b5 30 61 44 5a b9 3c 96 11 ed e4 5a d3 46 62 03 22 5d 0f b0 97 da 6a de a7 7e d7 ad c1 08 68 62 dd 60 40 af 7a 77 2b 91 c0 ab 3e b0 06 0e a0 51 9e 61 22 d3 b4 90 a7 9a 08 36 61 57 15 50 12 26 24 6b 36 90 a8 33 19 fa 54 14 c8 5d 54 8f 98 88 34 85 85 d3 78 48 8f 22 cc b7 6e d4 f8 1a
                                            Data Ascii: b15#jEO<gJ*U'9n+ETs>yHeU=7",QwZ^oF@#X@!$zZ%[z& aL|#<][O0aDZ<ZFb"]j~hb`@zw+>Qa"6aWP&$k63T]T4xH"n
                                            2023-12-06 00:41:26 UTC1369INData Raw: 30 d4 d2 b8 46 f7 1c 85 85 13 b1 fe df fe cd 1f 80 88 f6 c0 c0 00 36 6d da 0c 93 ca dc c5 a2 28 96 25 de 1d 14 18 9d 11 f8 d1 db 26 9e 7e 8d 04 0e 04 97 ed d6 4d 23 a0 11 d0 08 68 04 34 02 6b 81 c0 25 11 eb 96 a4 c4 67 ef f1 b0 a3 cf c7 f6 7e 81 6d 7d 12 a6 50 c6 20 79 7d 8e 1d 3d ca 61 df 2f fd e4 27 f8 d9 6b af 61 7e 7e 1e e3 e3 e3 0d 2e ab 45 75 4c 6d 40 44 61 a5 b7 c3 4c 6f 57 84 ba fd 3e 88 68 3b ac d4 66 95 53 ad db 15 44 40 13 eb 2b 08 f6 9a ed 2a f4 04 11 f9 a4 7b 97 48 35 91 bc 7a bc b8 21 d9 ae 37 dc 7b cd 0e a2 26 47 7b e9 3e 6a 3d d6 e4 99 0f bd cc 61 89 2b 7a 76 91 4e 44 3d 8d 8e 97 26 21 96 12 6b c7 f5 20 d9 63 dd 02 20 06 d3 6a 86 69 35 21 1a 69 43 73 cb 2e 08 61 a2 90 1d 81 eb 16 e0 56 4e c2 75 cf 42 b0 c7 9a ac 7e c9 15 13 08 77 7a a6 92
                                            Data Ascii: 0F6m(%&~M#h4k%g~m}P y}=a/'ka~~.EuLm@DaLoW>h;fSD@+*{H5z!7{&G{>j=a+zvND=&!k c ji5!iCs.aVNuB~wz


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            44192.168.2.649759172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:25 UTC606OUTGET /static/img/icon_googlePlay.ca316662.png HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:25 UTC738INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 39 33 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 33 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 37 34 2d 34 36 31 30 22 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 35 20 4a 61 6e 20 32 30 32 34 20 30 30 3a 30 35 3a 34 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 32 35
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:25 GMTContent-Type: image/pngContent-Length: 17936Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:36 GMTETag: "6306dc74-4610"Expires: Fri, 05 Jan 2024 00:05:49 GMTCache-Control: max-age=25
                                            2023-12-06 00:41:25 UTC631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d0 00 00 00 8a 08 06 00 00 00 1a 3f 1b 25 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed 9d 09 78 14 e5 fd c7 7f 9b 84 33 5c 2a 08 e2 d1 2a 5e b5 9e d4 56 ea d5 7a 6b ad 55 5b b5 15 2a 14 ab f6 af a2 16 0b 16 2d 15 05 ad 14 11 3c 50 2a 20 02 12 40 c0 83 43 b9 04 0f 3c 10 21 1c 22 88 80 9c 72 48 c0 10 72 90 6b f7 ff 7c 66 77 92 c9 e4 9d d9 d9 2b cc 86 f7 f7 3c 79 92 ec be fb ce 3b df 99 9d ef fb bb 03 12 83 f4 ec d9 b3 c9 be 7d fb 7a b4 6e dd ba 4b 8b 16 2d 8e 69 d6 ac 59 76 b3 66 cd 1a 36 6d da 34 23 86 69 f4 50 8d 80 46 40 23 a0 11 d0 08 1c 54 04 8a 8b 8b 83 85 85 85 65 85 85 85 45 05 05 05 db f2 f2 f2 72 5a b6 6c 39 6c e8 d0 a1 25 5e 17 16 f0 32 b0 4b 97 2e 17 1c 77 dc 71
                                            Data Ascii: PNGIHDR?%sRGB IDATx^x3\**^VzkU[*-<P* @C<!"rHrk|fw+<y;}znK-iYvf6m4#iPF@#TeErZl9l%^2K.wq
                                            2023-12-06 00:41:25 UTC1369INData Raw: 0c 26 b2 16 fd 59 8d 80 46 40 23 a0 11 d0 08 a4 15 02 19 19 19 d2 b5 6b 57 b9 f2 ca 2b 8d 75 97 97 97 87 e6 cf 9f ff e7 71 e3 c6 4d 30 4f a4 8a 40 09 18 ba f0 c2 0b d7 b6 6a d5 2a 8b 37 e7 cc 99 23 63 c7 8e 4d ab 13 d6 8b d5 08 68 04 34 02 1a 01 8d 40 32 11 e8 d6 ad 9b 5c 75 d5 55 c6 94 f9 f9 f9 15 8b 17 2f 3e 69 cc 98 31 9b 0c cd d4 3c 50 af 5e bd be e8 d8 b1 e3 b9 fc 8f d9 76 e0 c0 81 5a f3 4c e6 55 d0 73 69 04 34 02 1a 01 8d 40 da 21 80 26 da a7 4f 9f 2a 73 6e 6e 6e ee 92 c1 83 07 ff bc 8a 40 bb 74 e9 d2 e9 ea ab af fe 34 33 33 33 40 c0 50 cf 9e 3d b5 cf 33 ed 2e b3 5e b0 46 40 23 a0 11 d0 08 a4 02 01 7c a2 43 87 0e 35 02 8b 2a 2b 2b 43 b3 67 cf 3e 3f 27 27 67 91 a1 81 f6 e9 d3 67 cd 99 67 9e 79 2a 7f 4f 99 32 45 de 7a eb ad 54 ac 41 cf a9 11 d0 08 68
                                            Data Ascii: &YF@#kW+uqM0O@j*7#cMh4@2\uU/>i1<P^vZLUsi4@!&O*snnn@t4333@P=3.^F@#|C5*++Cg>?''gggy*O2EzTAh
                                            2023-12-06 00:41:25 UTC1369INData Raw: 9f 04 da e6 28 69 3b 67 9d 64 36 99 2e c5 92 2b 12 10 09 05 02 c6 ef 4c 09 48 9b ac e6 52 f1 fe 06 d9 dc 7f ba 54 6c de eb 67 7c 0f a9 b5 65 64 64 c8 13 4f 3c 21 0f 3f fc b0 71 de df 7e fb ad 41 8e 63 c7 8e 75 c5 81 88 51 cc 8f a3 46 8d 92 af bf fe ba c6 d8 78 08 f0 60 11 28 7e 5c e4 f2 cb 2f af 13 02 c5 ef 49 cb c1 bf fc e5 2f c6 71 57 ac 58 61 98 ce 57 ae 5c e9 8a f7 79 e7 9d 67 5c 13 82 ba 90 d1 a3 47 cb df fe f6 37 a9 a8 a8 a8 45 a0 c1 60 d0 f0 97 0e 1c 38 d0 31 e8 08 02 7d e7 9d 77 e4 fc f3 cf 37 e6 d3 04 7a 48 7d ed 0f e9 93 f5 25 81 66 3f fe b2 64 dc 74 97 14 05 4b a4 69 d6 48 c9 cc d8 2a 21 48 94 4b 95 11 10 fe ca ca c8 94 23 83 d9 52 38 71 a9 6c 7f 7a b6 84 0a 4a 0f e9 0b e9 87 93 c7 84 89 36 74 dc 71 c7 49 49 49 89 d1 ea c7 6e 1e 8c 75 9d 56 02
                                            Data Ascii: (i;gd6.+LHRTlg|eddO<!?q~AcuQFx`(~\/I/qWXaW\yg\G7E`81}w7zH}%f?dtKiH*!HK#R8qlzJ6tqIIInuV
                                            2023-12-06 00:41:25 UTC1369INData Raw: 09 d4 ca 73 fc 4d 80 6d 84 48 21 d1 cc c3 c6 4a 46 93 b5 55 1c 8b 4f 14 df 68 d8 ac 6b fe 1d f9 2d 22 87 67 64 4b f6 fa 42 d9 d5 77 ba 1c 98 fb 4d 3d bd a4 07 e7 b4 4e 3a e9 24 23 99 9e 8e 2b a4 43 90 16 41 fa 83 5d 20 50 34 a6 13 4f 3c 51 b9 50 08 13 2d 48 a5 11 79 39 33 f2 19 47 8c 18 11 75 68 ba 13 a8 55 e3 47 13 a5 78 bc b5 7a 53 54 00 44 04 6b 00 9b 19 88 93 62 f3 54 84 b2 9b 70 4d 02 65 6c 4e 4e 8e e1 27 45 48 0d 22 6d 86 eb a4 09 d4 0b da 7a 4c 7d 44 c0 bf 04 6a 35 e1 9a 44 6a 92 28 57 22 08 4f 56 4a 66 eb 71 12 68 bc a6 8a 30 19 52 9b 48 2d a6 5e 11 69 9b d1 4c 32 3f fe 4e 76 f5 79 5b 2a 56 e9 76 5a c9 b8 b1 79 88 a2 cd 5c 70 c1 05 92 9f 9f 2f bf fc e5 2f 1d 83 5a c8 c1 b4 d7 c1 65 0d 68 3f 94 a4 43 3b c5 9f 47 45 1f 34 ac 58 2a fa dc 73 cf 3d 32
                                            Data Ascii: sMmH!JFUOhk-"gdKBwM=N:$#+CA] P4O<QP-Hy93GuhUGxzSTDkbTpMelNN'EH"mzL}Dj5Dj(W"OVJfqh0RH-^iL2?Nvy[*VvZy\p//Zeh?C;GE4X*s=2
                                            2023-12-06 00:41:25 UTC1369INData Raw: 74 93 40 d9 b8 98 82 c6 88 c9 fc d9 67 9f ad 31 55 2c 04 4a a7 96 61 c3 86 19 d7 cc 2a 9a 40 eb fb b7 5b 9f 9f 89 80 3f 09 d4 f4 81 3a 69 a0 d6 7c 50 d5 df 56 4d f5 a8 b7 44 0e 5b 94 94 2b de 4a e8 f8 52 26 bb 1f 7f 57 4a 26 bb 37 2d 4e ca 01 d3 7c 12 34 d1 27 9f 7c d2 28 15 87 bf ce 49 20 55 22 3b 69 a7 65 6f 03 96 68 43 ed 43 85 40 21 47 fc 9f 0f 3c f0 40 55 9f 53 a7 73 c7 bc 0b 71 52 d7 d6 5e d5 29 16 02 65 7e 72 7a 31 21 53 5a d0 14 4d a0 69 fe c5 d5 cb f7 8c 80 3f 09 d4 34 e1 72 1a aa e8 5b eb 6b f6 60 22 15 a1 1e 35 5d e4 f0 4f 3c 83 e2 36 10 43 e3 91 81 66 d2 60 f9 6e d9 f5 d0 34 29 ff 7c 4b 52 e6 ad af 93 e0 17 bb fc f2 cb 8d 87 3b 0d a0 49 c2 47 fb a4 af 24 c5 e2 57 ac 58 61 98 1a d1 3e 55 3e d2 54 11 28 11 a8 44 8f 22 7d fb f6 35 88 3e 11 c1 f7
                                            Data Ascii: t@g1U,Ja*@[?:i|PVMD[+JR&WJ&7-N|4'|(I U";ieohCC@!G<@USsqR^)e~rz1!SZMi?4r[k`"5]O<6Cf`n4)|KR;IG$WXa>U>T(D"}5>
                                            2023-12-06 00:41:25 UTC1369INData Raw: b5 4e f3 c7 4a a2 96 bf 77 e7 67 ca c0 f1 ed 64 e2 ac a0 d1 49 c3 ad 91 b4 bf 6e 2b 6f ab 69 d7 ae 9d 5c 73 cd 35 46 2f c9 d3 4e 3b 4d 4e 39 e5 14 a3 a3 07 8d b6 e9 de b2 77 ef 5e e3 bc 77 ee dc 69 fc 5e bc 78 b1 cc 9c 39 53 b6 6c d1 2d e4 bc 21 ac 47 69 04 34 02 a9 44 c0 9f 04 6a 9a 70 55 04 69 be a6 7a cf 6b ea 8a b5 e0 bc 53 10 52 0d 4d f4 4b 91 93 27 24 46 a2 1b f3 e5 9e d1 93 e4 c5 5b 0a aa 89 d3 41 03 ad 41 ae 01 91 2f d6 34 92 c7 47 b5 95 45 cb 8b 64 cf 9e 3d a9 bc 1f 52 3e 77 cb 96 2d e5 8e 3b ee 90 5b 6e b9 45 68 b8 4d 0f cb 58 e5 cb 2f bf 94 19 33 66 c8 e8 d1 a3 3d b7 db 8a f5 18 7a 7c 6a 11 f8 f1 8f 7f 6c 6c 98 ec 52 59 59 69 f4 86 4d 27 a1 67 6a e3 c6 8d 13 5a 72 69 69 a9 6c da b4 c9 d8 1c c6 b3 51 be f4 d2 4b 95 4d eb e9 01 eb b5 25 5d 42 27
                                            Data Ascii: NJwgdIn+oi\s5F/N;MN9w^wi^x9Sl-!Gi4DjpUizkSRMK'$F[AA/4GEd=R>w-;[nEhMX/3f=z|jllRYYiM'gjZriilQKM%]B'
                                            2023-12-06 00:41:25 UTC1369INData Raw: e7 4f 02 fd c6 43 3f 50 6b 20 91 d5 cf 19 8d 14 ad e4 68 25 52 55 54 af 69 ae b5 e6 84 5a cd ba 21 91 4b 37 2f 97 7f ad fe 8f 0c bc b5 b5 fc eb b1 65 72 ea 5d 4b a4 6d 5b 82 a0 6c da 67 bc 3e 50 fb 3c 4e 3e d4 08 39 bf 31 2f 4b 6e ba c7 39 d8 20 55 b7 19 d1 b6 f3 e7 cf 37 08 cc 4d 08 cd ff c3 1f fe 20 df 7d f7 5d c2 4b 21 a7 74 dc b8 71 f2 bb df fd 4e 48 25 e0 d8 df 7c f3 4d c2 f3 ea 09 52 8f 80 26 50 35 c6 68 a4 a4 f7 60 65 71 92 b1 63 c7 ca 5f fe f2 17 4d a0 a9 bf 4d a3 1e c1 bf 04 1a 4b 3f 50 55 50 91 d5 fc ea 44 94 6e be 51 bb df 53 11 4c 74 c5 c6 5c 99 f6 e6 a3 d2 a4 c2 92 4a 72 6c 81 c8 6d b9 22 4d 2c 24 aa ca f7 8c 47 eb 8c 90 64 ad 54 98 c8 fc 65 65 22 7b f6 8b b4 ef 14 f5 ba 27 7d 40 cf 9e 3d 65 c8 90 21 ae f3 be f6 da 6b 72 e7 9d 77 26 d5 37 09
                                            Data Ascii: OC?Pk h%RUTiZ!K7/er]Km[lg>P<N>91/Kn9 U7M }]K!tqNH%|MR&P5h`eqc_MMK?PUPDnQSLt\Jrlm"M,$GdTee"{'}@=e!krw&7
                                            2023-12-06 00:41:25 UTC1369INData Raw: d6 f2 79 1a 1a 67 95 0a 5a 53 1b ad 22 d2 08 a5 1a c4 0b 89 de 65 21 d1 28 fd 40 83 11 3f 67 66 a6 08 55 f1 4c b7 30 53 ae d9 28 72 df 93 22 f3 3f 3b 78 b7 27 9d 22 5e 79 e5 15 e5 02 78 80 51 59 25 15 0f f6 ba 38 63 fa 95 12 a4 d1 a9 53 27 21 37 cf 4d 38 57 d2 68 28 ec b0 66 cd 9a a4 2c 8f a2 f8 a4 06 5d 70 c1 05 51 8f 0f e9 bc f3 ce 3b c6 f1 e9 95 9a a8 90 5f fb c8 23 8f 18 b9 86 d1 8a 62 b0 89 78 f8 e1 87 8d 7c 5c 36 94 14 f2 87 78 ad 92 9f 9f 2f 1d 3a 74 a8 f1 5a 32 34 d0 73 ce 39 47 20 08 88 84 26 ec 6e b2 70 e1 42 21 d8 0d d2 4f b6 a4 8a 40 b9 9e 8f 3e fa a8 72 b9 a4 8c fd e3 1f ff a8 7a 2f 5e 0d 94 e7 17 a9 65 54 38 a2 1a 92 17 a1 f8 c9 ab af be 2a cf 3d f7 9c b2 d7 28 ed 0a 21 5b 22 89 ed 42 6f 52 36 06 f1 c8 0d 37 dc e0 f8 bc a1 f6 f5 15 57 5c 11
                                            Data Ascii: ygZS"e!(@?gfUL0S(r"?;x'"^yxQY%8cS'!7M8Wh(f,]pQ;_#bx|\6x/:tZ24s9G &npB!O@>rz/^eT8*=(!["BoR67W\
                                            2023-12-06 00:41:25 UTC1369INData Raw: 6c 1c 36 92 88 12 31 df 86 49 cf cc f7 b4 06 0e 19 63 4d ff a6 5d eb b4 90 6d 78 4e 4b 95 85 50 48 f6 54 94 4b b0 e3 0e 69 fb d7 48 01 74 d3 07 1a 10 79 75 ba 48 9f 17 44 76 fb b8 fe 40 45 45 85 23 99 70 b3 13 60 12 af b0 03 a7 1e 68 32 65 c2 84 09 b5 cc 62 7c c9 89 d2 74 22 c5 45 8b 16 c9 a8 51 a3 8c 07 01 29 05 98 ff 08 88 c1 74 8d 86 47 61 7c 37 21 98 02 4d da 6a de b2 8e c7 d7 89 3f 08 cd 43 25 5f 7c f1 85 11 38 81 e6 65 1e 1f 73 16 9f 63 77 8f 16 e5 46 66 94 83 23 d8 c6 29 6a 12 3f 62 34 df d1 8a 15 2b 8c 6b 81 c9 73 d3 a6 4d 46 70 08 e7 f4 e7 3f ff 59 f0 3d 45 33 39 ab 08 34 d6 28 dc d9 b3 67 1b d5 ac 9c 04 6b 08 1b a4 a9 53 a7 1a 0f 7e 04 4b 04 9f e1 21 e7 e4 6a 60 73 41 9f 59 a7 eb e3 e5 fe 73 22 50 34 2c 73 2d 4e f3 40 88 e0 87 49 55 15 74 63 ff
                                            Data Ascii: l61IcM]mxNKPHTKiHtyuHDv@EE#p`h2eb|t"EQ)tGa|7!Mj?C%_|8escwFf#)j?b4+ksMFp?Y=E394(gkS~K!j`sAYs"P4,s-N@IUtc


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            45192.168.2.649765172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:25 UTC604OUTGET /static/img/icon_appStore.041db9cd.png HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:26 UTC712INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 32 36 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 37 36 2d 33 37 62 34 22 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 35 20 4a 61 6e 20 32 30 32 34 20 30 30 3a 34 31 3a 32 35 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 32 35
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:26 GMTContent-Type: image/pngContent-Length: 14260Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:38 GMTETag: "6306dc76-37b4"Expires: Fri, 05 Jan 2024 00:41:25 GMTCache-Control: max-age=25
                                            2023-12-06 00:41:26 UTC657INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d0 00 00 00 8a 08 06 00 00 00 1a 3f 1b 25 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed 9d 07 78 15 55 da c7 cf 84 aa 80 08 58 70 5d 2c 2c 88 65 15 44 57 14 51 51 11 91 22 ba 28 24 d1 55 64 ed 0d 15 ac 60 5b 3b 2a 22 58 b0 20 d6 24 a0 a8 a8 a0 88 6d 57 11 0b 2a b8 56 54 6c 6b dd 2f a2 22 1a 4a 32 df f3 1b 99 ec 64 72 66 e6 cc 2d c9 dc 7b df f7 79 f2 04 72 cf cc 9c f3 3f 73 cf ff bc f5 58 2a c3 32 73 e6 cc 2e d5 d5 d5 bb d8 b6 bd a5 65 59 9d 94 52 fc 74 54 4a b5 56 4a b5 b2 6d bb b5 65 59 2d 6d db 6e aa 94 6a c2 8f 65 59 16 dd b0 6d db f9 2d 22 08 08 02 82 80 20 20 08 e8 10 b0 2c cb 5e c7 17 fc ae e6 c7 b2 ac b5 b6 6d 57 59 96 f5 8b 52 6a a5 52 8a df df 2a a5 be b4 6d fb 4b
                                            Data Ascii: PNGIHDR?%sRGB IDATx^xUXp],,eDWQQ"($Ud`[;*"X $mW*VTlk/"J2drf-{yr?sX*2s.eYRtTJVJmeY-mnjeYm-" ,^mWYRjR*mK
                                            2023-12-06 00:41:26 UTC1369INData Raw: 02 0d 8a 00 a6 df c1 83 07 3b 3f 2d 5b b6 5c 63 59 d6 b9 25 25 25 37 44 75 22 94 40 67 ce 9c d9 b6 ba ba 7a ba 6d db 87 62 a2 9d 3c 79 b2 98 69 a3 10 95 cf 05 01 41 40 10 10 04 72 12 01 b4 d0 d3 4e 3b 4d 6d bb ed b6 68 a3 8f b4 6d db 76 e4 c0 81 03 7f 0e 1a 4c 20 81 ce 9e 3d bb cd ca 95 2b 9f 51 4a ed 36 67 ce 1c 55 5e 5e ee 04 fe 88 08 02 82 80 20 20 08 08 02 f9 8a 00 c1 48 25 25 25 6a d0 a0 41 0c f1 b5 56 ad 5a f5 1b 3a 74 a8 d6 57 a9 25 d0 79 f3 e6 b5 aa ac ac 7c 4a 29 d5 67 da b4 69 ea d9 67 9f cd 57 ac 64 5c 82 80 20 20 08 08 02 82 40 3d 04 fa f5 eb a7 46 8d 1a 85 26 fa 62 eb d6 ad 07 0c 19 32 e4 57 7f a3 7a 04 6a db 76 51 45 45 c5 53 b6 6d 1f 70 ff fd f7 ab b9 73 e7 0a b4 82 80 20 20 08 08 02 82 40 c1 21 80 16 7a c4 11 47 40 a2 4f 17 17 17 1f 64 59
                                            Data Ascii: ;?-[\cY%%%7Du"@gzmb<yiA@rN;MmhmvL =+QJ6gU^^ H%%%jAVZ:tW%y|J)gigWd\ @=F&b2WzjvQEESmps @!zG@OdY
                                            2023-12-06 00:41:26 UTC1369INData Raw: 54 e8 17 a9 4b a0 1c fb e3 2d 0f 59 54 54 a4 36 d8 60 03 b5 f3 ce 3b ab 92 92 12 d5 af 5f bf 3a 90 61 d2 1d 30 60 40 ca 24 9c 0f f8 0b 81 e6 c3 2c fe 6f 0c 42 a0 f9 35 9f ee 68 e0 06 a5 54 8d 10 a8 66 7e ff f2 97 bf 38 7e 0b 7c 9f 26 b2 e3 8e 3b aa 77 de 79 c7 a4 69 de b7 f1 9a 70 21 c9 8a 8a 8a c0 31 1f 74 d0 41 ce 26 85 bc 2a 57 ce 3d f7 5c 35 61 02 c7 d3 fe 2e 04 6b 9d 7e fa e9 6a 9f 7d f6 51 54 00 41 3e fe f8 63 f5 c2 0b 2f a8 29 53 a6 a8 ff fc e7 3f 46 98 72 0d d1 d2 c8 e0 c1 83 d5 9c 39 73 ea 5d 37 6d da 34 35 6a d4 28 e7 ef 33 66 cc 70 ea 5d fa 85 22 d2 cf 3f ff bc f3 67 2a 77 b9 7d ba ff fe fb 6b 9b 3e f5 d4 53 8a ff e3 2b e1 7e 58 27 ba 76 ed ea 6c 1e aa aa aa 1c ff 2f b8 f0 3c bf cf d8 94 40 c1 e5 b4 d3 4e 73 8a 5a a7 82 0b 0b 3b fe c8 ed b6 db
                                            Data Ascii: TK-YTT6`;_:a0`@$,oB5hTf~8~|&;wyip!1tA&*W=\5a.k~j}QTA>c/)S?Fr9s]7m45j(3fp]"?g*w}k>S+~X'vl/<@NsZ;
                                            2023-12-06 00:41:26 UTC1369INData Raw: 1f b8 5f d8 54 a2 04 b8 b8 e2 8f 1f 32 64 88 76 93 cf c6 08 97 84 2b b8 a2 70 49 89 44 23 20 04 ea c3 08 6d 02 5f 8f 49 d4 2d 97 06 bd c0 d1 d0 e7 77 8b 54 09 14 4d 01 9f 8d 5f 58 94 21 3e 9d f8 17 27 fc 9a ba 7b b8 d7 b2 eb 46 03 40 bc 9a 19 e4 82 66 09 29 b3 bb e7 1d a0 3f 68 65 68 01 ae f9 f2 c4 13 4f 74 fc 9e c8 25 97 5c 52 7b 2f fe ef 1d 37 41 19 2c 46 af bf fe ba b6 df 04 c0 a0 71 bb 8b 1c cf 71 7d c0 41 04 7a de 79 e7 d5 6a a9 dc 34 93 b8 e8 3a b9 78 f1 e2 5a 52 67 73 a2 2b 20 e2 5e 87 36 e4 0d 86 01 8b 67 9f 7d d6 59 8c c1 0e 8b c1 81 07 1e e8 6c 4c d0 be dc a0 27 ae 37 25 d0 4c 8d 3f 53 f3 64 fa 2d 8e 43 a0 58 02 3a 77 ee ec 58 2f 30 d7 f2 c3 c6 11 2b 17 66 74 ff 1c 0c 1a 34 48 e1 52 f0 0a fe 77 fc 9e 08 ef 15 1a 70 90 0f 9b f7 9c cd 91 6b 6d e0
                                            Data Ascii: _T2dv+pID# m_I-wTM_X!>'{F@f)?hehOt%\R{/7A,Fqq}Azyj4:xZRgs+ ^6g}YlL'7%L?Sd-CX:wX/0+ft4HRwpkm
                                            2023-12-06 00:41:26 UTC1369INData Raw: 95 6c a4 6b 60 9a 75 73 20 d1 ba 78 b6 2e 84 1f 8d 0a 73 2d 5a 16 e6 4c 02 6f d0 da 48 67 f1 4b 3a 0b b3 89 06 1a 27 8d 83 08 61 6f ea 0f 3e e2 b3 cf 3e bb 36 00 86 8a 4b 04 0f 05 09 d5 84 fc f9 b4 41 44 e7 b5 dc a0 cd 7b f3 5b 75 f7 a7 20 03 a9 42 51 c4 ec bf 36 ce f8 c3 d2 9b d2 99 a7 4c 68 a0 f8 da bd f9 b8 de fe 98 68 8c 51 1a 28 ae 05 f7 fd c4 a7 49 35 ad b0 8d 12 ae 0b 77 03 c4 c6 8a 94 25 91 68 04 84 40 a3 31 92 16 29 20 10 87 40 31 11 b2 e8 7a a3 3d 09 70 21 57 33 aa 60 00 91 b4 98 5e bd 85 14 08 0a f2 d6 95 0d ea 3e 25 d2 28 24 e0 15 7c 77 2c 4e 5e d1 b5 23 00 49 97 ee 94 ce c2 6c 42 a0 98 9e 49 90 37 c1 85 71 b8 f5 99 dd 02 13 6c 52 5c 17 05 b9 99 98 34 dd 88 5f ef 98 59 50 f1 c5 79 53 58 c2 34 c5 b8 9a 21 3e 67 6f 71 75 53 0d 34 ce f8 c3 de 8b
                                            Data Ascii: lk`us x.s-ZLoHgK:'ao>>6KAD{[u BQ6LhhQ(I5w%h@1) @1z=p!W3`^>%($|w,N^#IlBI7qlR\4_YPySX4!>goquS4
                                            2023-12-06 00:41:26 UTC1369INData Raw: 90 7b 08 24 9a 40 39 17 92 f3 21 f3 4d c8 fb a2 12 0b 75 49 45 04 01 41 40 10 10 04 72 13 81 c4 12 28 55 7f a8 17 19 56 2d 25 17 21 27 ff 94 90 fd a4 24 fe e7 22 86 d2 67 41 40 10 10 04 92 80 40 62 09 94 7c 49 8a 1c e7 93 50 e9 83 02 ea 94 38 13 11 04 04 01 41 40 10 c8 6d 04 12 49 a0 14 38 e6 e4 00 f7 f4 f8 dc 86 f8 7f bd e7 10 61 8a 40 88 08 02 82 80 20 20 08 e4 3e 02 89 24 50 2a 01 71 16 61 3e 09 f5 77 8f 3c f2 c8 7c 1a 92 8c 45 10 10 04 04 81 82 46 20 91 04 7a ef bd f7 2a b4 b5 7c 11 8e 84 a2 a4 19 05 d4 45 04 01 41 40 10 10 04 f2 03 81 c4 11 28 a9 2b 9c ca d1 a1 43 87 fc 40 58 29 c5 e1 c6 1c 50 2c 22 08 08 02 82 80 20 90 3f 08 24 8e 40 29 32 4d a4 6a be 08 67 5b 52 00 bf b2 b2 32 5f 86 94 95 71 70 24 19 47 67 e9 84 02 e4 9c 66 23 92 6c 04 d8 fc 72 e6
                                            Data Ascii: {$@9!MuIEA@r(UV-%!'$"gA@@b|IP8A@mI8a@ >$P*qa>w<|EF z*|EA@(+C@X)P," ?$@)2Mjg[R2_qp$Ggf#lr
                                            2023-12-06 00:41:26 UTC1369INData Raw: 72 3d c9 f9 44 2e bc f0 42 6d 0d e1 54 30 0d 23 ac f3 ce 3b 4f 6b 2e 36 1d eb 9c 39 73 9c 34 89 28 2d c9 7b bf a4 f5 c7 64 ac 90 0d 87 22 f8 65 c1 82 05 aa 4f 9f 3e 26 b7 08 6c 83 a5 e6 d5 57 5f 55 94 03 f4 0b f3 4d d9 bf 28 fc 52 e9 80 ee 79 a9 dc 47 ae 29 4c 04 12 47 a0 f7 dd 77 5f 5e 1d fb 65 ea c3 29 b4 d7 4f b7 51 5a bb 76 ad a3 5d 52 2f 15 d9 6e bb ed d4 7b ef bd 57 0f 9a e7 9f 7f 5e ed b7 df 7e b1 20 0b 22 ac 61 c3 86 39 9a 4f d3 a6 4d 63 dd cf df 98 73 5e e3 9c 20 14 d4 9f c3 0e 3b 4c a1 e9 35 74 7f 4c 06 ff c1 07 1f 38 29 28 7e a1 f8 01 79 bc 0d e9 aa d0 e1 67 32 06 7f 9b b8 04 8a 85 a2 6f df be ea e0 83 0f 56 3d 7a f4 70 02 1e f9 a1 3f 58 54 70 0b e0 27 27 10 8e 79 8c b3 a9 f2 f6 8d 88 73 9d f0 dd 38 e9 a4 93 ea 7c 44 d6 02 b5 a2 7b f6 ec e9 64
                                            Data Ascii: r=D.BmT0#;Ok.69s4(-{d"eO>&lW_UM(RyG)LGw_^e)OQZv]R/n{W^~ "a9OMcs^ ;L5tL8)(~yg2oV=zp?XTp''ys8|D{d
                                            2023-12-06 00:41:26 UTC1369INData Raw: af 41 c7 00 52 6b 98 74 b2 a0 71 70 0f 4c f2 f8 3d 75 82 6f 97 fc db 54 23 8d e3 bc 73 49 6d 9b 48 02 c5 cc 11 b5 00 25 15 d0 a8 7e 11 68 82 89 8f 4a 36 85 26 ec bc 29 b0 ef 17 93 3c 42 36 1d 9c e6 e1 17 d3 42 15 41 0b 12 24 78 e0 81 07 c6 9e 0a a2 19 d1 3c d0 54 fc 42 d4 25 01 47 61 92 b4 fe c4 05 80 6a 50 98 b1 d1 70 d2 11 36 95 98 49 21 1c 2c 4f a9 4a 26 09 74 d7 5d 77 75 4e 92 d1 c9 c2 85 0b 15 07 c0 53 97 39 4c 30 97 b2 41 a0 d6 af 4e 88 01 08 7a 06 ed 4d 08 14 22 c6 9d 50 59 59 a9 7d 06 27 df a0 55 ea 4a 24 72 02 12 1b 3d 93 02 20 10 f0 9d 77 de a9 7d 06 11 bd 04 26 15 aa 24 92 40 31 21 50 47 56 37 f1 f9 30 51 ec dc c8 f7 0b fb 02 e5 c3 38 fd 63 a0 d8 38 27 70 f8 c5 24 a2 f6 ba eb ae d3 92 12 e6 5d 22 63 a3 24 68 41 e2 5a 5d cd dd a8 fb f1 39 9b 3c
                                            Data Ascii: ARktqpL=uoT#sImH%~hJ6&)<B6BA$x<TB%GajPp6I!,OJ&t]wuNS9L0ANzM"PYY}'UJ$r= w}&$@1!PGV70Q8c8'p$]"c$hAZ]9<
                                            2023-12-06 00:41:26 UTC1369INData Raw: a4 2a 8c ae ef d9 2a a4 d0 58 fd 69 88 f9 09 7b 06 fe 51 36 41 ba 22 fd a4 b3 04 95 94 13 02 d5 a3 4a 81 84 38 01 5b e9 ce 7f aa d1 d6 e9 3e b7 b1 af 4f 3c 81 02 d0 94 29 53 14 b5 52 f3 4d f0 59 05 15 25 cf 97 b1 96 97 97 3b 15 4f 1a 42 f0 33 95 94 94 68 1f 15 b4 49 21 07 17 53 17 11 9f 71 04 9f 6b d0 f9 97 e9 94 f2 6b ac fe c4 19 7b b6 da e2 d7 d3 a5 34 91 33 19 45 06 99 d2 40 f3 c5 84 cb fb ac 73 7d 61 ed a2 3a 51 a6 85 08 dd 42 94 9c 20 50 72 ea c8 5f d2 25 f1 e6 ea a4 91 ff 48 70 44 3e 6b 9f 58 0d 48 e6 d6 99 a9 38 12 2c d5 53 ee 79 1f 74 45 36 30 bf 91 fe 44 41 6d bf 84 e1 4c c5 96 a0 73 2e 83 de af a0 68 4d da 53 18 82 9c d5 30 49 5a 7f a2 be 47 94 dc db 68 a3 8d ea 35 e3 bc 56 02 81 32 21 04 94 b1 a9 f4 4b 43 6a a0 d9 08 22 0a 2a 4d 9a 6a 10 91 89
                                            Data Ascii: **Xi{Q6A"J8[>O<)SRMY%;OB3hI!Sqkk{43E@s}a:QB Pr_%HpD>kXH8,SytE60DAmLs.hMS0IZGh5V2!KCj"*Mj


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            46192.168.2.649764172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:25 UTC371OUTGET /static/img/img_coinbase.29795107.png HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:25 UTC714INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 36 36 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 33 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 37 34 2d 33 31 37 34 22 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 35 20 4a 61 6e 20 32 30 32 34 20 30 30 3a 34 31 3a 32 35 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 32 35
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:25 GMTContent-Type: image/pngContent-Length: 12660Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:36 GMTETag: "6306dc74-3174"Expires: Fri, 05 Jan 2024 00:41:25 GMTCache-Control: max-age=25
                                            2023-12-06 00:41:25 UTC655INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c2 00 00 00 50 08 06 00 00 00 8a c1 75 b9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed dd 07 bc 2d 5f 55 1f f0 b5 d3 4d 31 c5 98 44 4d 55 43 8c 28 89 11 1b 2d 20 45 10 50 a9 8a 34 a5 0a d2 4b 14 05 29 2a 45 8a 80 02 02 02 22 01 24 05 23 20 08 d1 68 12 82 9a 08 16 6c 31 62 20 a2 41 a2 69 a0 41 83 ee 7c be 37 6b 1e e7 dd 7b ee 99 bd 67 e6 dc 7b ee fd cf fa 7c de e7 fd e1 cd 99 d9 75 fd 56 5f 25 56 5a 57 60 cb 0a d4 5a 3f 3a 22 3e 36 22 ae 1d 11 1f 13 11 1f 88 88 5f 8a 88 f7 44 c4 07 4b 29 bf bf 2e dc e9 2b 50 6b fd a8 88 78 74 44 3c b1 63 9d 7e 27 22 ee 5b 4a 79 55 c7 6f d6 47 d7 15 58 57 60 e6 0a 94 99 bf 5f 7f 7e 89 56 a0 d6 ea 3c 00 bd 9b 47 c4 bd 23 e2 86 11 f1 c7 36 a6
                                            Data Ascii: PNGIHDRPusRGB IDATx^-_UM1DMUC(- EP4K)*E"$# hl1b AiA|7k{g{|uV_%VZW`Z?:">6"_DK).+PkxtD<c~'"[JyUoGXW`_~V<G#6
                                            2023-12-06 00:41:25 UTC1369INData Raw: 42 15 66 7e a8 94 f2 05 d7 f0 a5 bc 6a fa 2b 10 ae a7 61 5d 81 8b b3 02 2b 10 5e 9c bd da cb 48 6b ad 02 64 ae 17 11 3f 78 ac 8a 4c eb f7 68 81 4f 2a a5 3c b9 f5 07 d7 84 e7 56 20 bc 26 ec f2 3a c7 cb b2 02 2b 10 5e 96 9d 9c 31 8f 5a eb 9f cb 4a 31 37 ea 7c 8d e0 98 5f 8b 88 5b 96 52 7e ae f3 b7 97 fa f1 15 08 2f f5 f6 ae 93 bb 64 2b b0 02 e1 25 db d0 29 d3 49 ad f0 fa 11 a1 d8 73 4f 2e e1 87 44 9b 96 52 5e 30 e5 bb 97 f9 37 2b 10 5e e6 dd 5d e7 76 d9 56 60 05 c2 cb b6 a3 13 e7 53 6b 55 5c fb cb 23 e2 b9 11 f1 67 1a 5e c3 24 fa ad 52 2f 4a 29 bf dd f0 fc 35 ea 91 15 08 af 51 db bd 4e f6 82 af c0 0a 84 17 7c 03 97 1c 7e 82 e1 1d 22 e2 6b 22 e2 6f 47 c4 9f dc f2 7e a5 d4 98 43 05 d7 bc 6a 8d 14 dd be 03 2b 10 2e 79 32 d7 77 ad 2b b0 df 15 58 81 70 bf eb 7b
                                            Data Ascii: Bf~j+a]+^Hkd?xLhO*<V &:+^1ZJ17|_[R~/d+%)IsO.DR^07+^]vV`SkU\#g^$R/J)5QN|~"k"oG~Cj+.y2w+Xp{
                                            2023-12-06 00:41:25 UTC1369INData Raw: 19 e5 fc 9c 4d d6 8a 2f 4b f3 e7 64 be d4 30 70 da 22 ad e2 59 0a cd 9f 45 33 e9 9c 23 f3 2e 40 c0 2f 69 43 2d 5a 5f c3 74 b6 3e 42 b8 fb e9 2c 81 c8 c2 74 66 f9 bf c9 6b 98 3b bf 28 85 d5 bf 17 11 73 c1 ef b4 75 b0 97 84 58 3c e2 25 34 e3 a9 a6 d3 ee 03 97 fd eb 6e 1b 11 5f 9b 6a ee d4 cd 9a f2 3b 26 80 a7 92 ea 4a 29 34 c6 33 a3 5a ab 0d 7d 70 44 30 ef b5 32 f3 a5 c6 a7 18 b6 e6 b9 6f 9f b2 d1 17 1d 08 73 fc 24 69 a5 df ec c1 3e c9 e5 a2 8d 3f 79 8e d0 b5 04 10 e6 3b 00 ff d7 a7 09 74 9f f3 06 88 b4 89 6f 62 2e 3e 23 80 a0 f1 dd 31 22 1e 9b a6 ed 7d ce ef f8 bb ed 33 0b c9 37 ef b3 73 4a f2 cb 5b 44 c4 13 53 2b 3a cb 39 12 e6 00 c4 f3 4a 29 ff 69 df 1f ce 12 8d cc d9 0f 4c 6b cd be 3f 39 bc 9f b2 c4 b5 f4 4c c2 7e 29 85 80 de 45 5d 40 58 6b d5 99 00 23
                                            Data Ascii: M/Kd0p"YE3#.@/iC-Z_t>B,tfk;(suX<%4n_j;&J)43Z}pD02os$i>?y;tob.>#1"}37sJ[DS+:9J)iLk?9L~)E]@Xk#
                                            2023-12-06 00:41:25 UTC1369INData Raw: da 4f 8d c1 e5 22 7e ca 42 82 93 b5 7d 7d c6 55 6c ad a4 74 e2 50 66 bd cc ef 5b 28 02 c8 00 48 58 16 5d 94 23 a0 c2 ac 25 58 f2 fd 48 c7 60 4a b8 d1 82 7e 11 61 ef 24 d7 e6 cb 9a 1b 0c 00 a5 27 cc 4d fe 1c 4a 02 fd 78 da e3 cd 5b 15 0b 17 cc 41 b6 c1 0e b2 72 74 7c 91 cc ce 73 f3 12 bd fb 49 e9 27 3d 21 e1 e5 fc d4 a4 74 80 49 e6 c7 7d 5d 43 49 33 63 eb 31 83 9f 37 10 9a 87 8b 64 cf 45 78 ca 33 1d 0e ba c0 2e 89 da 9f 93 95 58 54 40 9a b3 ce be a5 ec 1f ab c3 e8 d9 3a 03 20 c4 cc 04 f0 88 ea 14 3c c5 4c 6e ee 40 83 3f df dd 22 f4 98 3f f3 15 86 39 05 84 36 99 9d bb fb d5 a5 14 fe f3 26 4a 6d 50 c0 19 80 50 12 af 97 a4 70 28 72 40 88 53 3b 74 67 49 b8 2c 5d e6 3b 22 18 1f 31 21 ca dd fd 51 d9 e9 ee a5 14 bc ab 89 92 6f de 2b 22 9e db f4 83 8f 3c 04 cc df
                                            Data Ascii: O"~B}}UltPf[(HX]#%XH`J~a$'MJx[Art|sI'=!tI}]CI3c17dEx3.XT@: <Ln@?"?96&JmPPp(r@S;tgI,];"1!Qo+"<
                                            2023-12-06 00:41:25 UTC1369INData Raw: 28 c0 72 d5 9c 8f 00 26 0f 0b 09 71 d4 e4 b3 65 80 c2 f6 85 a6 36 97 b3 19 9b e4 f0 ef a9 f2 93 42 7a 27 3b bc e2 cb 4b 29 cc 22 5b a9 d6 ea bd a4 28 51 4a bd f4 2d 11 f1 84 1e f3 5c eb 07 d2 f1 4e e2 d9 c9 68 4e 79 1f ad 10 10 36 57 03 b9 00 40 48 7a a6 e9 36 07 69 8c 5c 6c 9a c1 50 34 41 9f b4 1e 12 bd a8 aa 0f 17 c2 2e e6 81 e9 ea 18 c1 8c 33 95 f8 54 7c 8b c5 62 51 4a 6d 0d f3 e6 67 65 6e ea a1 a1 fc 1c 33 fc a9 2e 90 34 a7 79 7f 8f df 0c 73 be f1 94 b2 76 db 26 b0 a1 41 e8 71 da aa ad 0d 5a ef 17 b7 14 e4 4e 20 14 f0 27 98 aa 15 08 dd 53 05 31 04 8c cc a6 0d d3 37 7e d9 da 61 86 40 23 85 e2 d4 02 07 39 37 3e 56 6e 97 1e ad de 1a aa 64 03 ec 67 6b 82 c7 17 28 cf af 79 2a 76 d1 53 f6 73 30 49 b3 38 5c 69 dc 30 00 21 9f a0 a8 2e cc a1 87 2c e4 a3 4a 29
                                            Data Ascii: (r&qe6Bz';K)"[(QJ-\NhNy6W@Hz6i\lP4A.3T|bQJmgen3.4ysv&AqZN 'S17~a@#97>Vndgk(y*vSs0I8\i0!.,J)
                                            2023-12-06 00:41:25 UTC1369INData Raw: 4c d7 2d e1 df 87 08 84 c0 dc 9c 31 5a d1 93 8b 53 06 8b a8 a4 a3 90 80 3c ca 16 c2 84 54 10 72 89 4e 2d f7 35 11 08 87 e2 d6 2a 04 9d a9 99 2c cd c4 aa f4 a8 5f d9 4a ac 0d 04 ca 6f 98 da c9 a0 f5 43 a9 b5 ca f5 dd fc a3 62 90 04 76 25 e4 dc 65 20 c8 47 37 15 fc 36 87 d3 0b 84 80 d8 f7 59 ad a4 1b 2c 41 ee f1 11 e8 65 09 32 f7 00 40 32 a7 02 47 31 00 ee b9 73 e8 cf 07 97 32 45 26 af b5 ae 3a f1 f4 f2 49 6b c7 d7 db cd ab 27 2e 9a 44 7b da 60 4f c0 17 eb 9e fe 93 d2 6a 8e 34 42 ea fc 43 3a 07 c0 6f a5 04 d1 e2 7e 9b ce 71 4c 7a bc d6 4a fa a5 4a f7 48 bf a4 b1 4f 2a a5 90 d6 ce 94 d2 61 4d 6b 57 9f b5 95 1c c6 eb 95 52 94 15 da 49 07 6a 1a c5 64 d5 05 7c 5c 29 c5 5c 16 a7 d4 24 30 7e 52 6f 6b 72 f9 50 8b 12 10 9e da b7 6e 22 10 92 a6 45 a3 8a 24 6c 2a 3f
                                            Data Ascii: L-1ZS<TrN-5*,_JoCbv%e G76Y,Ae2@2G1s2E&:Ik'.D{`Oj4BC:o~qLzJJHO*aMkWRIjd|\)\$0~RokrPn"E$l*?
                                            2023-12-06 00:41:25 UTC1369INData Raw: 50 9e a1 ca 33 ba de f4 08 1b ad 63 ee 79 8e 00 f3 b5 a5 94 ad 7c 30 f3 4a 1f 9c 91 95 e7 1d f4 d3 33 af d6 67 01 a1 ca 62 4f 1d 7c 84 7c 7d f2 ea 7a 88 f9 46 a2 e5 85 a4 5a 2b c9 4c c1 e0 1e 12 25 ab 9c d4 a9 d5 44 7a 5e d6 f3 6c 4a 67 8a 1e 68 44 d9 4a a4 3e 45 9b 47 0b 00 ac a6 d1 83 30 8d da d7 c5 98 6f eb 21 19 9e 4b ad 4d ea 42 4f d3 63 02 16 4d 50 5d d4 ad e6 dc 8d be a2 ca 9d 2d 49 2c 33 9b 7f 98 fc b4 5a 52 aa 4c c9 37 79 75 bf 85 c9 65 32 3e 20 ec 69 33 b7 f8 5e e4 3d e3 2f 94 5a 21 47 0f 1f a2 21 4b 04 27 7c f4 08 20 73 d7 92 b0 40 e0 d2 45 e7 44 af c0 6c 05 c7 84 2d 85 a9 35 78 ca 7e a8 02 65 9d ed c7 59 f9 7f a7 ac 85 f9 0b 4e 53 e0 fd 28 8f 50 77 83 de 52 63 4c 6e 1c ae 7b c9 ef 9a 32 ab 9e df d4 5a af 9f 97 a5 a7 ae a2 44 fa 6b ed b2 ab f7
                                            Data Ascii: P3cy|0J3gbO||}zFZ+L%Dz^lJghDJ>EG0o!KMBOcMP]-I,3ZRL7yue2> i3^=/Z!G!K'| s@EDl-5x~eYNS(PwRcLn{2ZDk
                                            2023-12-06 00:41:25 UTC1369INData Raw: 34 cc 6d 05 c2 83 03 42 da 16 33 fc 57 96 52 de da 7b e8 5b 9f 4f 21 58 40 04 a6 d5 93 4b ec 13 cc ef 72 54 af 72 3b 24 3f 01 a8 a2 45 a5 fc b4 82 8f f7 f1 35 f6 e4 ca 8e 4e 35 ef 39 3f a5 d4 a3 1e eb 4f 13 10 a6 9b e5 56 11 f1 89 a3 83 f9 ff 0f d8 5b d1 af 6f d9 87 8b a5 d6 2a 35 43 aa 57 6b 84 f9 60 ca a4 11 9e e8 2f 9b da 34 b3 f2 6d 1b e7 37 3c 26 ca 17 10 ee b5 4b 51 76 e6 a1 b1 ca 0d 6f 25 7b a0 9e 2f ec 3a ca 7f 1d 80 90 f4 80 79 62 ba bd e4 85 da 32 31 3d 2c 4e b5 d6 67 66 32 ec 94 77 4b fc 3f b5 a5 4d ad 55 a9 35 7e 11 51 65 3d 04 6c 98 69 55 2e df 99 ac de f3 d2 cd 67 6b ad 4c 12 80 b0 77 6c a2 45 99 45 9b bb 83 ac 40 78 70 40 e8 28 d0 ec 15 4a 66 7d 58 3c 70 26 f7 9c a5 a1 b7 b3 f7 c0 cc 8d 49 1f c2 13 79 87 e9 ca 10 2c 41 33 69 d5 32 45 88 3e
                                            Data Ascii: 4mB3WR{[O!X@KrTr;$?E5N59?OV[o*5CWk`/4m7<&KQvo%{/:yb21=,Ngf2wK?MU5~Qe=liU.gkLwlEE@xp@(Jf}X<p&Iy,A3i2E>
                                            2023-12-06 00:41:25 UTC1369INData Raw: cf c1 de a4 f2 6d f7 d8 38 04 79 60 de 9b 96 29 ff bf b4 90 57 0f 6b 90 df 07 42 4c 92 bd df f6 3e 29 59 cc cc af 6c 29 89 78 7c b0 b5 56 3c 85 25 09 10 f7 58 b6 f0 61 4d a0 45 77 8e e6 fc 65 a5 19 da 66 4f 19 be e3 c3 a5 75 c2 01 01 3a d6 57 c6 c1 2f 9e e2 6b b6 ee e6 03 1f 6e 1e 11 9f 9d 75 59 5b d8 fa b6 67 f8 06 55 d1 11 4c 74 15 6d b5 f7 d6 5a 1d a8 c5 a2 b7 22 82 d3 54 54 18 27 b1 ff b6 01 7c 07 2e 6c 4f c2 ed d8 02 30 a9 88 98 a4 95 75 51 ad 15 c3 10 f8 d2 23 4d 8d 7d 03 18 9b 37 a0 22 8d 60 44 c0 50 d3 cb 29 3e c0 6d df f3 5e 91 7b 1c d2 93 4c 2c 2b 10 5e 38 20 dc 3c 07 c3 dd 72 d6 86 d2 83 5c 1b 02 37 54 8b 5a aa a3 c1 60 7a 17 21 8e 79 ee a4 4c 5b 10 15 c9 87 d3 4b f8 83 6e 16 18 a5 b3 fd d6 e3 11 8d 19 36 cf 8a c4 54 77 e3 04 fc a9 e6 de 9e f1
                                            Data Ascii: m8y`)WkBL>)Yl)x|V<%XaMEwefOu:W/knuY[gULtmZ"TT'|.lO0uQ#M}7"`DP)>m^{L,+^8 <r\7TZ`z!yL[Kn6Tw


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            47192.168.2.649761172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:25 UTC698OUTGET /static/js/chunk-936dce52.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:25 UTC730INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 39 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 33 2d 37 63 33 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:25 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:19 GMTVary: Accept-EncodingETag: W/"6306dc63-7c3"Expires: Wed, 06 Dec 20
                                            2023-12-06 00:41:25 UTC639INData Raw: 37 63 33 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 39 33 36 64 63 65 35 32 22 5d 2c 7b 22 34 66 64 35 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 65 28 22 63 31 62 35 22 29 2c 72 3d 65 2e 6e 28 63 29 3b 72 2e 61 7d 2c 22 36 63 35 36 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 65 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 6d 67 5f 6d 69 6e 69 6e 67 5f 69 6e 74 72 6f 2e 37 62 36 36 62 32 35 35 2e 70 6e 67 22 7d 2c 61 30 61 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65
                                            Data Ascii: 7c3(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-936dce52"],{"4fd5":function(t,n,e){"use strict";var c=e("c1b5"),r=e.n(c);r.a},"6c56":function(t,n,e){t.exports=e.p+"static/img/img_mining_intro.7b66b255.png"},a0a6:function(t,n,e){"use
                                            2023-12-06 00:41:25 UTC1355INData Raw: 6f 5f 63 6f 6e 74 65 6e 74 22 7d 2c 5b 74 2e 5f 6d 28 30 29 2c 63 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 72 69 63 68 5f 74 65 78 74 22 2c 64 6f 6d 50 72 6f 70 73 3a 7b 69 6e 6e 65 72 48 54 4d 4c 3a 74 2e 5f 73 28 74 2e 69 6e 74 72 6f 29 7d 7d 29 5d 29 5d 29 7d 2c 72 3d 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 63 3d 74 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 6e 3b 72 65 74 75 72 6e 20 63 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6e 74 72 6f 5f 69 6d 67 22 7d 2c 5b 63 28 22 69 6d 67 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63 3a 65 28 22 36 63 35 36 22 29 7d 7d 29 5d 29 7d 5d 2c 69 3d 65 28 22 64 61 37 31 22 29 2c 6f 3d 7b 64 61 74 61 3a
                                            Data Ascii: o_content"},[t._m(0),c("div",{staticClass:"rich_text",domProps:{innerHTML:t._s(t.intro)}})])])},r=[function(){var t=this,n=t.$createElement,c=t._self._c||n;return c("div",{staticClass:"intro_img"},[c("img",{attrs:{src:e("6c56")}})])}],i=e("da71"),o={data:
                                            2023-12-06 00:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            48192.168.2.649763172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:25 UTC370OUTGET /static/img/icon_duigou.455309c2.svg HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:25 UTC681INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 31 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 33 34 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 37 32 2d 36 62 35 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 31 0d 0a 41 63 63
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:25 GMTContent-Type: image/svg+xmlContent-Length: 1717Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:34 GMTETag: "6306dc72-6b5"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 1Acc
                                            2023-12-06 00:41:25 UTC688INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 70 78 22 20 68 65 69 67 68 74 3d 22 33 32 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e e6 89 93 e5 8b be 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 43 6f 69 6e 62 61 73 65 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64
                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="32px" height="32px" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title></title> <g id="Coinbase" stroke="none" stroke-wid
                                            2023-12-06 00:41:25 UTC1029INData Raw: 38 20 36 2e 30 32 30 33 37 30 32 37 2c 31 34 2e 31 33 30 32 39 37 35 20 43 35 2e 35 32 35 38 36 36 39 37 2c 31 34 2e 31 32 33 30 37 30 31 20 35 2e 30 35 31 30 39 30 37 32 2c 31 34 2e 33 32 33 39 39 35 35 20 34 2e 37 31 32 2c 31 34 2e 36 38 34 20 43 33 2e 39 38 32 31 38 31 32 36 2c 31 35 2e 34 35 39 37 39 36 34 20 33 2e 39 36 35 36 39 30 31 32 2c 31 36 2e 36 36 34 35 31 37 34 20 34 2e 36 37 34 2c 31 37 2e 34 36 20 4c 31 31 2e 39 32 36 2c 32 35 2e 34 31 36 20 43 31 31 2e 39 32 39 36 36 38 34 2c 32 35 2e 34 32 31 30 33 35 37 20 31 31 2e 39 33 34 34 36 32 35 2c 32 35 2e 34 32 35 31 34 34 39 20 31 31 2e 39 34 2c 32 35 2e 34 32 38 20 43 31 31 2e 39 33 39 32 30 35 35 2c 32 35 2e 34 33 33 33 30 33 37 20 31 31 2e 39 33 39 32 30 35 35 2c 32 35 2e 34 33 38 36 39 36
                                            Data Ascii: 8 6.02037027,14.1302975 C5.52586697,14.1230701 5.05109072,14.3239955 4.712,14.684 C3.98218126,15.4597964 3.96569012,16.6645174 4.674,17.46 L11.926,25.416 C11.9296684,25.4210357 11.9344625,25.4251449 11.94,25.428 C11.9392055,25.4333037 11.9392055,25.438696


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            49192.168.2.649762172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:25 UTC698OUTGET /static/js/chunk-da5d1fc0.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:25 UTC730INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 32 36 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 61 2d 62 61 64 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:25 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:26 GMTVary: Accept-EncodingETag: W/"6306dc6a-bad"Expires: Wed, 06 Dec 20
                                            2023-12-06 00:41:25 UTC639INData Raw: 62 61 64 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 64 61 35 64 31 66 63 30 22 5d 2c 7b 22 30 37 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 72 28 6e 29 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 63 3d 74 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 6e 3b 72 65 74 75 72 6e 20 63 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 71 75 65 73 74 69 6f 6e 5f 61 6e 73 77 65 72 22 7d 2c 5b 63 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61
                                            Data Ascii: bad(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-da5d1fc0"],{"070e":function(t,n,e){"use strict";e.r(n);var c=function(){var t=this,n=t.$createElement,c=t._self._c||n;return c("div",{staticClass:"question_answer"},[c("div",{staticCla
                                            2023-12-06 00:41:25 UTC1369INData Raw: 49 74 65 6d 28 69 29 7d 7d 7d 2c 5b 63 28 22 64 69 76 22 2c 5b 74 2e 5f 76 28 74 2e 5f 73 28 6e 2e 74 69 74 6c 65 29 29 5d 29 2c 63 28 22 69 6d 67 22 2c 7b 63 6c 61 73 73 3a 7b 61 63 74 69 76 65 3a 74 2e 61 63 74 69 76 65 49 6e 64 65 78 3d 3d 3d 69 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 65 28 22 61 39 30 34 22 29 7d 7d 29 5d 29 2c 74 2e 61 63 74 69 76 65 49 6e 64 65 78 3d 3d 3d 69 3f 63 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 63 6f 6e 74 65 6e 74 22 2c 64 6f 6d 50 72 6f 70 73 3a 7b 69 6e 6e 65 72 48 54 4d 4c 3a 74 2e 5f 73 28 6e 2e 61 6e 73 77 65 72 54 65 78 74 29 7d 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 6e 2e 61 6e 73 77 65 72 54 65 78 74 29 2b 22 20 22 29 5d 29 3a 74 2e 5f 65 28 29 5d 29 7d 29 29 2c 30
                                            Data Ascii: Item(i)}}},[c("div",[t._v(t._s(n.title))]),c("img",{class:{active:t.activeIndex===i},attrs:{src:e("a904")}})]),t.activeIndex===i?c("div",{staticClass:"item_content",domProps:{innerHTML:t._s(n.answerText)}},[t._v(" "+t._s(n.answerText)+" ")]):t._e()])})),0
                                            2023-12-06 00:41:25 UTC988INData Raw: 22 5d 29 28 22 2f 6d 6f 64 69 66 79 5f 75 73 65 72 22 2c 74 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 63 5b 22 61 22 5d 29 28 22 2f 63 68 65 63 68 41 64 64 72 65 73 73 22 2c 74 29 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 63 5b 22 62 22 5d 29 28 22 2f 61 64 64 4d 6f 6e 69 74 6f 72 41 64 64 72 65 73 73 22 2c 74 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 63 5b 22 61 22 5d 29 28 22 2f 67 65 74 49 6e 64 65 78 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 74 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 63 5b 22 61 22 5d 29 28 22 2f 67 65 74 4c 69 6d 69 74 54 69 6d 65 54 79
                                            Data Ascii: "])("/modify_user",t)},a=function(t){return Object(c["a"])("/chechAddress",t)},o=function(t){return Object(c["b"])("/addMonitorAddress",t)},s=function(t){return Object(c["a"])("/getIndexInformation",t)},d=function(t){return Object(c["a"])("/getLimitTimeTy
                                            2023-12-06 00:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            50192.168.2.649760172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:25 UTC698OUTGET /static/js/chunk-f04f921a.1661393859000.js HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:25 UTC727INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 37 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 36 31 2d 31 38 33 61 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:25 GMTContent-Type: application/javascriptTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:17 GMTVary: Accept-EncodingETag: W/"6306dc61-183a"Expires: Wed, 06 Dec 2
                                            2023-12-06 00:41:25 UTC642INData Raw: 31 38 33 61 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 30 34 66 39 32 31 61 22 5d 2c 7b 32 36 39 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 72 28 69 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 69 3d 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 61 3d 74 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 69 3b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61
                                            Data Ascii: 183a(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-f04f921a"],{2696:function(t,i,s){"use strict";s.r(i);var a=function(){var t=this,i=t.$createElement,a=t._self._c||i;return a("div",{staticClass:"arbitrage_record"},[a("div",{staticCla
                                            2023-12-06 00:41:25 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 69 29 7b 74 2e 73 77 69 74 63 68 41 63 74 69 76 65 3d 30 7d 7d 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 61 72 62 69 74 72 61 67 65 52 65 63 6f 72 64 48 6f 73 74 69 6e 67 22 29 29 2b 22 20 22 29 5d 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 77 69 74 63 68 5f 69 74 65 6d 22 2c 63 6c 61 73 73 3a 7b 61 63 74 69 76 65 3a 31 3d 3d 74 2e 73 77 69 74 63 68 41 63 74 69 76 65 7d 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 74 2e 73 77 69 74 63 68 41 63 74 69 76 65 3d 31 7d 7d 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 61 72 62 69 74 72 61 67 65 52 65 63 6f 72 64 54 65 72 6d 69 6e 61 74 69 6f 6e 22 29 29 2b 22 20 22 29 5d 29 5d 29 5d
                                            Data Ascii: unction(i){t.switchActive=0}}},[t._v(" "+t._s(t.$t("arbitrageRecordHosting"))+" ")]),a("div",{staticClass:"switch_item",class:{active:1==t.switchActive},on:{click:function(i){t.switchActive=1}}},[t._v(" "+t._s(t.$t("arbitrageRecordTermination"))+" ")])])]
                                            2023-12-06 00:41:25 UTC1369INData Raw: 22 20 22 2b 74 2e 5f 73 28 69 2e 74 6f 74 41 72 62 69 74 72 61 67 65 29 2b 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 63 75 72 72 65 6e 63 79 22 29 29 2b 22 20 22 29 5d 29 5d 29 5d 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 65 63 74 69 6f 6e 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 73 65 63 74 69 6f 6e 5f 69 74 65 6d 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 6e 61 6d 65 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 61 72 62 69 74 72 61 67 65 53 74 61 72 74 54 69 6d 65 22 29 29 2b 22 20 22 29 5d 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 76 61 6c 75 65 22 7d 2c 5b 74
                                            Data Ascii: " "+t._s(i.totArbitrage)+" "+t._s(t.$t("currency"))+" ")])])]),a("div",{staticClass:"section"},[a("div",{staticClass:"section_item"},[a("div",{staticClass:"item_name"},[t._v(" "+t._s(t.$t("arbitrageStartTime"))+" ")]),a("div",{staticClass:"item_value"},[t
                                            2023-12-06 00:41:25 UTC1369INData Raw: 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 5f 76 61 6c 75 65 22 7d 2c 5b 74 2e 5f 76 28 22 20 24 22 2b 74 2e 5f 73 28 69 2e 64 65 64 75 63 74 69 6f 6e 4d 6f 6e 65 79 29 2b 22 20 22 29 5d 29 5d 29 5d 29 3a 74 2e 5f 65 28 29 5d 29 2c 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6f 72 64 65 72 5f 69 6e 66 6f 20 66 63 2d 35 42 36 31 36 45 20 66 66 5f 49 6e 74 65 72 52 65 67 75 6c 61 72 22 7d 2c 5b 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6f 72 64 65 72 5f 6e 6f 22 7d 2c 5b 74 2e 5f 76 28 22 20 22 2b 74 2e 5f 73 28 74 2e 24 74 28 22 69 64 22 29 29 2b 22 3a 22 2b 74 2e 5f 73 28 69 2e 6f 72 64 65 72 4e 75 6d 29 2b 22 20 22 29 5d 29 2c 31 3d 3d 69 2e 73 74 61 74 75 73 3f 61 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c
                                            Data Ascii: icClass:"item_value"},[t._v(" $"+t._s(i.deductionMoney)+" ")])])]):t._e()]),a("div",{staticClass:"order_info fc-5B616E ff_InterRegular"},[a("div",{staticClass:"order_no"},[t._v(" "+t._s(t.$t("id"))+":"+t._s(i.orderNum)+" ")]),1==i.status?a("div",{staticCl
                                            2023-12-06 00:41:25 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 69 2e 64 61 74 61 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 61 3d 69 2e 64 61 74 61 2e 6c 69 73 74 5b 73 5d 3b 74 2e 6f 72 64 65 72 4c 69 73 74 2e 70 75 73 68 28 61 29 7d 74 2e 70 61 67 65 4e 75 6d 2b 2b 2c 74 2e 6c 6f 61 64 69 6e 67 3d 21 31 3b 76 61 72 20 65 3d 4d 61 74 68 2e 63 65 69 6c 28 69 2e 64 61 74 61 2e 74 6f 74 61 6c 2f 74 2e 70 61 67 65 53 69 7a 65 29 3b 74 2e 70 61 67 65 4e 75 6d 3e 65 26 26 28 74 2e 66 69 6e 69 73 68 65 64 3d 21 30 29 7d 7d 29 29 7d 2c 68 61 6e 64 6c 65 43 6c 69 63 6b 4f 72 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 24 72 6f 75 74 65 72 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 61 72 62 69 74 72 61 67 65 4f 72 64
                                            Data Ascii: .length>0)for(var s=0;s<i.data.list.length;s++){var a=i.data.list[s];t.orderList.push(a)}t.pageNum++,t.loading=!1;var e=Math.ceil(i.data.total/t.pageSize);t.pageNum>e&&(t.finished=!0)}}))},handleClickOrder:function(t){this.$router.push({name:"arbitrageOrd
                                            2023-12-06 00:41:25 UTC92INData Raw: 63 33 36 61 36 2e 73 76 67 22 7d 2c 66 31 66 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 74 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 73 74 61 74 69 63 2f 69 6d 67 2f 69 63 6f 6e 5f 73 75 63 63 65 73 73 2e 66 64 31 65 61 33 64 39 2e 73 76 67 22 7d 7d 5d 29 3b 0d 0a
                                            Data Ascii: c36a6.svg"},f1f7:function(t,i,s){t.exports=s.p+"static/img/icon_success.fd1ea3d9.svg"}}]);
                                            2023-12-06 00:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            51192.168.2.649767172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:26 UTC374OUTGET /static/img/icon_googlePlay.ca316662.png HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:26 UTC727INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 39 33 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 33 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 37 34 2d 34 36 31 30 22 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 30 34 20 4a 61 6e 20 32 30 32 34 20 30 35 3a 32 30 3a 35 37 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 32 35
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:26 GMTContent-Type: image/pngContent-Length: 17936Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:36 GMTETag: "6306dc74-4610"Expires: Thu, 04 Jan 2024 05:20:57 GMTCache-Control: max-age=25
                                            2023-12-06 00:41:26 UTC642INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d0 00 00 00 8a 08 06 00 00 00 1a 3f 1b 25 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed 9d 09 78 14 e5 fd c7 7f 9b 84 33 5c 2a 08 e2 d1 2a 5e b5 9e d4 56 ea d5 7a 6b ad 55 5b b5 15 2a 14 ab f6 af a2 16 0b 16 2d 15 05 ad 14 11 3c 50 2a 20 02 12 40 c0 83 43 b9 04 0f 3c 10 21 1c 22 88 80 9c 72 48 c0 10 72 90 6b f7 ff 7c 66 77 92 c9 e4 9d d9 d9 2b cc 86 f7 f7 3c 79 92 ec be fb ce 3b df 99 9d ef fb bb 03 12 83 f4 ec d9 b3 c9 be 7d fb 7a b4 6e dd ba 4b 8b 16 2d 8e 69 d6 ac 59 76 b3 66 cd 1a 36 6d da 34 23 86 69 f4 50 8d 80 46 40 23 a0 11 d0 08 1c 54 04 8a 8b 8b 83 85 85 85 65 85 85 85 45 05 05 05 db f2 f2 f2 72 5a b6 6c 39 6c e8 d0 a1 25 5e 17 16 f0 32 b0 4b 97 2e 17 1c 77 dc 71
                                            Data Ascii: PNGIHDR?%sRGB IDATx^x3\**^VzkU[*-<P* @C<!"rHrk|fw+<y;}znK-iYvf6m4#iPF@#TeErZl9l%^2K.wq
                                            2023-12-06 00:41:26 UTC1369INData Raw: a0 11 d0 08 a4 15 02 19 19 19 d2 b5 6b 57 b9 f2 ca 2b 8d 75 97 97 97 87 e6 cf 9f ff e7 71 e3 c6 4d 30 4f a4 8a 40 09 18 ba f0 c2 0b d7 b6 6a d5 2a 8b 37 e7 cc 99 23 63 c7 8e 4d ab 13 d6 8b d5 08 68 04 34 02 1a 01 8d 40 32 11 e8 d6 ad 9b 5c 75 d5 55 c6 94 f9 f9 f9 15 8b 17 2f 3e 69 cc 98 31 9b 0c cd d4 3c 50 af 5e bd be e8 d8 b1 e3 b9 fc 8f d9 76 e0 c0 81 5a f3 4c e6 55 d0 73 69 04 34 02 1a 01 8d 40 da 21 80 26 da a7 4f 9f 2a 73 6e 6e 6e ee 92 c1 83 07 ff bc 8a 40 bb 74 e9 d2 e9 ea ab af fe 34 33 33 33 40 c0 50 cf 9e 3d b5 cf 33 ed 2e b3 5e b0 46 40 23 a0 11 d0 08 a4 02 01 7c a2 43 87 0e 35 02 8b 2a 2b 2b 43 b3 67 cf 3e 3f 27 27 67 91 a1 81 f6 e9 d3 67 cd 99 67 9e 79 2a 7f 4f 99 32 45 de 7a eb ad 54 ac 41 cf a9 11 d0 08 68 04 34 02 1a 81 b4 44 e0 c6 1b 6f
                                            Data Ascii: kW+uqM0O@j*7#cMh4@2\uU/>i1<P^vZLUsi4@!&O*snnn@t4333@P=3.^F@#|C5*++Cg>?''gggy*O2EzTAh4Do
                                            2023-12-06 00:41:26 UTC1369INData Raw: 99 2e c5 92 2b 12 10 09 05 02 c6 ef 4c 09 48 9b ac e6 52 f1 fe 06 d9 dc 7f ba 54 6c de eb 67 7c 0f a9 b5 65 64 64 c8 13 4f 3c 21 0f 3f fc b0 71 de df 7e fb ad 41 8e 63 c7 8e 75 c5 81 88 51 cc 8f a3 46 8d 92 af bf fe ba c6 d8 78 08 f0 60 11 28 7e 5c e4 f2 cb 2f af 13 02 c5 ef 49 cb c1 bf fc e5 2f c6 71 57 ac 58 61 98 ce 57 ae 5c e9 8a f7 79 e7 9d 67 5c 13 82 ba 90 d1 a3 47 cb df fe f6 37 a9 a8 a8 a8 45 a0 c1 60 d0 f0 97 0e 1c 38 d0 31 e8 08 02 7d e7 9d 77 e4 fc f3 cf 37 e6 d3 04 7a 48 7d ed 0f e9 93 f5 25 81 66 3f fe b2 64 dc 74 97 14 05 4b a4 69 d6 48 c9 cc d8 2a 21 48 94 4b 95 11 10 fe ca ca c8 94 23 83 d9 52 38 71 a9 6c 7f 7a b6 84 0a 4a 0f e9 0b e9 87 93 c7 84 89 36 74 dc 71 c7 49 49 49 89 d1 ea c7 6e 1e 8c 75 9d 56 02 fd ee bb ef 8c 16 7b a5 a5 ce d7
                                            Data Ascii: .+LHRTlg|eddO<!?q~AcuQFx`(~\/I/qWXaW\yg\G7E`81}w7zH}%f?dtKiH*!HK#R8qlzJ6tqIIInuV{
                                            2023-12-06 00:41:26 UTC1369INData Raw: d1 cc c3 c6 4a 46 93 b5 55 1c 8b 4f 14 df 68 d8 ac 6b fe 1d f9 2d 22 87 67 64 4b f6 fa 42 d9 d5 77 ba 1c 98 fb 4d 3d bd a4 07 e7 b4 4e 3a e9 24 23 99 9e 8e 2b a4 43 90 16 41 fa 83 5d 20 50 34 a6 13 4f 3c 51 b9 50 08 13 2d 48 a5 11 79 39 33 f2 19 47 8c 18 11 75 68 ba 13 a8 55 e3 47 13 a5 78 bc b5 7a 53 54 00 44 04 6b 00 9b 19 88 93 62 f3 54 84 b2 9b 70 4d 02 65 6c 4e 4e 8e e1 27 45 48 0d 22 6d 86 eb a4 09 d4 0b da 7a 4c 7d 44 c0 bf 04 6a 35 e1 9a 44 6a 92 28 57 22 08 4f 56 4a 66 eb 71 12 68 bc a6 8a 30 19 52 9b 48 2d a6 5e 11 69 9b d1 4c 32 3f fe 4e 76 f5 79 5b 2a 56 e9 76 5a c9 b8 b1 79 88 a2 cd 5c 70 c1 05 92 9f 9f 2f bf fc e5 2f 1d 83 5a c8 c1 b4 d7 c1 65 0d 68 3f 94 a4 43 3b c5 9f 47 45 1f 34 ac 58 2a fa dc 73 cf 3d 32 7c f8 f0 a8 a7 94 ee 04 4a d0 16
                                            Data Ascii: JFUOhk-"gdKBwM=N:$#+CA] P4O<QP-Hy93GuhUGxzSTDkbTpMelNN'EH"mzL}Dj5Dj(W"OVJfqh0RH-^iL2?Nvy[*VvZy\p//Zeh?C;GE4X*s=2|J
                                            2023-12-06 00:41:26 UTC1369INData Raw: d9 67 9f ad 31 55 2c 04 4a a7 96 61 c3 86 19 d7 cc 2a 9a 40 eb fb b7 5b 9f 9f 89 80 3f 09 d4 f4 81 3a 69 a0 d6 7c 50 d5 df 56 4d f5 a8 b7 44 0e 5b 94 94 2b de 4a e8 f8 52 26 bb 1f 7f 57 4a 26 bb 37 2d 4e ca 01 d3 7c 12 34 d1 27 9f 7c d2 28 15 87 bf ce 49 20 55 22 3b 69 a7 65 6f 03 96 68 43 ed 43 85 40 21 47 fc 9f 0f 3c f0 40 55 9f 53 a7 73 c7 bc 0b 71 52 d7 d6 5e d5 29 16 02 65 7e 72 7a 31 21 53 5a d0 14 4d a0 69 fe c5 d5 cb f7 8c 80 3f 09 d4 34 e1 72 1a aa e8 5b eb 6b f6 60 22 15 a1 1e 35 5d e4 f0 4f 3c 83 e2 36 10 43 e3 91 81 66 d2 60 f9 6e d9 f5 d0 34 29 ff 7c 4b 52 e6 ad af 93 e0 17 bb fc f2 cb 8d 87 3b 0d a0 49 c2 47 fb a4 af 24 c5 e2 57 ac 58 61 98 1a d1 3e 55 3e d2 54 11 28 11 a8 44 8f 22 7d fb f6 35 88 3e 11 c1 f7 4b 0d 60 84 02 10 4e fd 40 e9 01
                                            Data Ascii: g1U,Ja*@[?:i|PVMD[+JR&WJ&7-N|4'|(I U";ieohCC@!G<@USsqR^)e~rz1!SZMi?4r[k`"5]O<6Cf`n4)|KR;IG$WXa>U>T(D"}5>K`N@
                                            2023-12-06 00:41:26 UTC1369INData Raw: ca c0 f1 ed 64 e2 ac a0 d1 49 c3 ad 91 b4 bf 6e 2b 6f ab 69 d7 ae 9d 5c 73 cd 35 46 2f c9 d3 4e 3b 4d 4e 39 e5 14 a3 a3 07 8d b6 e9 de b2 77 ef 5e e3 bc 77 ee dc 69 fc 5e bc 78 b1 cc 9c 39 53 b6 6c d1 2d e4 bc 21 ac 47 69 04 34 02 a9 44 c0 9f 04 6a 9a 70 55 04 69 be a6 7a cf 6b ea 8a b5 e0 bc 53 10 52 0d 4d f4 4b 91 93 27 24 46 a2 1b f3 e5 9e d1 93 e4 c5 5b 0a aa 89 d3 41 03 ad 41 ae 01 91 2f d6 34 92 c7 47 b5 95 45 cb 8b 64 cf 9e 3d a9 bc 1f 52 3e 77 cb 96 2d e5 8e 3b ee 90 5b 6e b9 45 68 b8 4d 0f cb 58 e5 cb 2f bf 94 19 33 66 c8 e8 d1 a3 3d b7 db 8a f5 18 7a 7c 6a 11 f8 f1 8f 7f 6c 6c 98 ec 52 59 59 69 f4 86 4d 27 a1 67 6a e3 c6 8d 13 5a 72 69 69 a9 6c da b4 c9 d8 1c c6 b3 51 be f4 d2 4b 95 4d eb e9 01 eb b5 25 5d 42 27 70 88 7e d8 df 04 6a 8d bc b5 13
                                            Data Ascii: dIn+oi\s5F/N;MN9w^wi^x9Sl-!Gi4DjpUizkSRMK'$F[AA/4GEd=R>w-;[nEhMX/3f=z|jllRYYiM'gjZriilQKM%]B'p~j
                                            2023-12-06 00:41:26 UTC1369INData Raw: d5 cf 19 8d 14 ad e4 68 25 52 55 54 af 69 ae b5 e6 84 5a cd ba 21 91 4b 37 2f 97 7f ad fe 8f 0c bc b5 b5 fc eb b1 65 72 ea 5d 4b a4 6d 5b 82 a0 6c da 67 bc 3e 50 fb 3c 4e 3e d4 08 39 bf 31 2f 4b 6e ba c7 39 d8 20 55 b7 19 d1 b6 f3 e7 cf 37 08 cc 4d 08 cd ff c3 1f fe 20 df 7d f7 5d c2 4b 21 a7 74 dc b8 71 f2 bb df fd 4e 48 25 e0 d8 df 7c f3 4d c2 f3 ea 09 52 8f 80 26 50 35 c6 68 a4 a4 f7 60 65 71 92 b1 63 c7 ca 5f fe f2 17 4d a0 a9 bf 4d a3 1e c1 bf 04 1a 4b 3f 50 55 50 91 d5 fc ea 44 94 6e be 51 bb df 53 11 4c 74 c5 c6 5c 99 f6 e6 a3 d2 a4 c2 92 4a 72 6c 81 c8 6d b9 22 4d 2c 24 aa ca f7 8c 47 eb 8c 90 64 ad 54 98 c8 fc 65 65 22 7b f6 8b b4 ef 14 f5 ba 27 7d 40 cf 9e 3d 65 c8 90 21 ae f3 be f6 da 6b 72 e7 9d 77 26 d5 37 09 71 3f f8 e0 83 46 c0 d2 ba 75 ba
                                            Data Ascii: h%RUTiZ!K7/er]Km[lg>P<N>91/Kn9 U7M }]K!tqNH%|MR&P5h`eqc_MMK?PUPDnQSLt\Jrlm"M,$GdTee"{'}@=e!krw&7q?Fu
                                            2023-12-06 00:41:26 UTC1369INData Raw: ad 22 d2 08 a5 1a c4 0b 89 de 65 21 d1 28 fd 40 83 11 3f 67 66 a6 08 55 f1 4c b7 30 53 ae d9 28 72 df 93 22 f3 3f 3b 78 b7 27 9d 22 5e 79 e5 15 e5 02 78 80 51 59 25 15 0f f6 ba 38 63 fa 95 12 a4 d1 a9 53 27 21 37 cf 4d 38 57 d2 68 28 ec b0 66 cd 9a a4 2c 8f a2 f8 a4 06 5d 70 c1 05 51 8f 0f e9 bc f3 ce 3b c6 f1 e9 95 9a a8 90 5f fb c8 23 8f 18 b9 86 d1 8a 62 b0 89 78 f8 e1 87 8d 7c 5c 36 94 14 f2 87 78 ad 92 9f 9f 2f 1d 3a 74 a8 f1 5a 32 34 d0 73 ce 39 47 20 08 88 84 26 ec 6e b2 70 e1 42 21 d8 0d d2 4f b6 a4 8a 40 b9 9e 8f 3e fa a8 72 b9 a4 8c fd e3 1f ff a8 7a 2f 5e 0d 94 e7 17 a9 65 54 38 a2 1a 92 17 a1 f8 c9 ab af be 2a cf 3d f7 9c b2 d7 28 ed 0a 21 5b 22 89 ed 42 6f 52 36 06 f1 c8 0d 37 dc e0 f8 bc a1 f6 f5 15 57 5c 11 cf b4 09 7d c6 df 04 6a f7 6b da
                                            Data Ascii: "e!(@?gfUL0S(r"?;x'"^yxQY%8cS'!7M8Wh(f,]pQ;_#bx|\6x/:tZ24s9G &npB!O@>rz/^eT8*=(!["BoR67W\}jk
                                            2023-12-06 00:41:26 UTC1369INData Raw: cc f7 b4 06 0e 19 63 4d ff a6 5d eb b4 90 6d 78 4e 4b 95 85 50 48 f6 54 94 4b b0 e3 0e 69 fb d7 48 01 74 d3 07 1a 10 79 75 ba 48 9f 17 44 76 fb b8 fe 40 45 45 85 23 99 70 b3 13 60 12 af b0 03 a7 1e 68 32 65 c2 84 09 b5 cc 62 7c c9 89 d2 74 22 c5 45 8b 16 c9 a8 51 a3 8c 07 01 29 05 98 ff 08 88 c1 74 8d 86 47 61 7c 37 21 98 02 4d da 6a de b2 8e c7 d7 89 3f 08 cd 43 25 5f 7c f1 85 11 38 81 e6 65 1e 1f 73 16 9f 63 77 8f 16 e5 46 66 94 83 23 d8 c6 29 6a 12 3f 62 34 df d1 8a 15 2b 8c 6b 81 c9 73 d3 a6 4d 46 70 08 e7 f4 e7 3f ff 59 f0 3d 45 33 39 ab 08 34 d6 28 dc d9 b3 67 1b d5 ac 9c 04 6b 08 1b a4 a9 53 a7 1a 0f 7e 04 4b 04 9f e1 21 e7 e4 6a 60 73 41 9f 59 a7 eb e3 e5 fe 73 22 50 34 2c 73 2d 4e f3 40 88 e0 87 49 55 15 74 63 ff 1c 66 5d ee 63 bb 78 8d c2 3d e6
                                            Data Ascii: cM]mxNKPHTKiHtyuHDv@EE#p`h2eb|t"EQ)tGa|7!Mj?C%_|8escwFf#)j?b4+ksMFp?Y=E394(gkS~K!j`sAYs"P4,s-N@IUtcf]cx=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            52192.168.2.649766172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:26 UTC695OUTGET /static/css/chunk-01a3a429.aec4fdd8.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:26 UTC742INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d 0a 43 66 2d 42 67 6a 3a 20 6d 69 6e 69 66 79 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 62 2d 65 31 39 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 30 35 3a 35 31 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:26 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=43200Cf-Bgj: minifyETag: W/"6306dc5b-e19"Expires: Wed, 06 Dec 2023 12:05:51 GMTLast-Modified: Thu,
                                            2023-12-06 00:41:26 UTC627INData Raw: 65 31 39 0d 0a 2e 76 61 6e 2d 70 72 6f 67 72 65 73 73 2c 2e 76 61 6e 2d 70 72 6f 67 72 65 73 73 5f 5f 70 6f 72 74 69 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 34 72 65 6d 7d 2e 6f 72 64 65 72 73 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 35 32 66 30 61 32 62 62 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 33 32 72 65 6d 20 2e 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6f 72 64 65 72 73 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 35 32 66 30 61 32 62 62 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 2e 34 72 65 6d 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 77 69 64 74 68 3a 2e
                                            Data Ascii: e19.van-progress,.van-progress__portion{border-radius:.14rem}.orders .header[data-v-52f0a2bb]{position:relative;padding:.32rem .4rem;text-align:center}.orders .header .back[data-v-52f0a2bb]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.
                                            2023-12-06 00:41:26 UTC1369INData Raw: 72 65 6d 3b 63 6f 6c 6f 72 3a 23 35 66 36 37 37 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 6f 72 64 65 72 73 20 2e 73 77 69 74 63 68 5f 74 61 62 73 20 2e 73 77 69 74 63 68 5f 69 74 65 6d 2e 61 63 74 69 76 65 5b 64 61 74 61 2d 76 2d 35 32 66 30 61 32 62 62 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6f 72 64 65 72 73 20 2e 6f 72 64 65 72 5f 6c 69 73 74 5b 64 61 74 61 2d 76 2d 35 32 66 30 61 32 62 62 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 36 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 2e 33 36 72 65 6d 7d 2e 6f 72 64 65 72 73 20 2e 6f 72 64 65 72 5f 6c 69 73 74 20 2e 6c 69 73 74 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 35 32 66 30 61 32
                                            Data Ascii: rem;color:#5f6775;border-radius:.2rem;font-weight:600}.orders .switch_tabs .switch_item.active[data-v-52f0a2bb]{background:#fff;color:#000}.orders .order_list[data-v-52f0a2bb]{margin-top:.36rem;padding:0 .36rem}.orders .order_list .list_item[data-v-52f0a2
                                            2023-12-06 00:41:26 UTC1369INData Raw: 72 65 73 73 20 2e 63 6f 75 6e 74 5f 64 6f 77 6e 5f 69 6e 66 6f 20 2e 76 61 6c 75 65 5b 64 61 74 61 2d 76 2d 35 32 66 30 61 32 62 62 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 33 36 72 65 6d 7d 2e 6f 72 64 65 72 73 20 2e 6f 72 64 65 72 5f 6c 69 73 74 20 2e 6c 69 73 74 5f 69 74 65 6d 20 2e 70 72 6f 67 72 65 73 73 20 2e 63 6f 75 6e 74 5f 64 6f 77 6e 5f 69 6e 66 6f 20 2e 76 61 6c 75 65 2e 65 6e 64 5b 64 61 74 61 2d 76 2d 35 32 66 30 61 32 62 62 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 34 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 52 65 67 75 6c 61 72 7d 2e 6f 72 64 65 72 73 20 2e 6f 72 64 65 72 5f 6c 69 73 74 20 2e 6c 69 73 74 5f 69 74 65 6d 20 2e 70 72 6f 67 72 65 73 73 20 2e 63 6f 75
                                            Data Ascii: ress .count_down_info .value[data-v-52f0a2bb]{display:flex;padding-right:.36rem}.orders .order_list .list_item .progress .count_down_info .value.end[data-v-52f0a2bb]{margin-left:.24rem;font-family:InterRegular}.orders .order_list .list_item .progress .cou
                                            2023-12-06 00:41:26 UTC251INData Raw: 72 61 64 69 75 73 3a 30 20 30 20 2e 33 72 65 6d 20 2e 33 72 65 6d 7d 2e 6f 72 64 65 72 73 20 2e 6e 6f 5f 64 61 74 61 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 35 32 66 30 61 32 62 62 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 34 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 61 61 61 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 34 72 65 6d 7d 2e 6f 72 64 65 72 73 20 2e 6e 6f 5f 64 61 74 61 5f 63 6f 6e 74 65 6e 74 20 2e 69 6d 67 5f 6e 6f 5f 64 61 74 61 5b 64 61 74 61 2d 76 2d 35 32 66 30 61 32 62 62 5d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 36 72 65 6d 3b 77 69 64 74 68 3a 33 2e 37 72 65 6d 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 0d 0a
                                            Data Ascii: radius:0 0 .3rem .3rem}.orders .no_data_content[data-v-52f0a2bb]{margin-top:.4rem;padding-bottom:.4rem;text-align:center;color:#aaa;font-size:.4rem}.orders .no_data_content .img_no_data[data-v-52f0a2bb]{margin-bottom:.56rem;width:3.7rem;height:auto}
                                            2023-12-06 00:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            53192.168.2.649772172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:27 UTC578OUTGET /favicon.ico HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:28 UTC680INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 35 30 39 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 32 31 20 41 75 67 20 32 30 32 32 20 31 32 3a 30 39 3a 35 35 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 32 32 30 39 33 2d 31 34 63 36 36 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d 49 53 53 0d 0a 41 63 63 65 70 74 2d 52
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:28 GMTContent-Type: image/x-iconContent-Length: 85094Connection: closeLast-Modified: Sun, 21 Aug 2022 12:09:55 GMTETag: "63022093-14c66"Cache-Control: max-age=14400CF-Cache-Status: MISSAccept-R
                                            2023-12-06 00:41:28 UTC689INData Raw: 00 00 01 00 04 00 80 80 00 00 01 00 20 00 28 10 01 00 46 00 00 00 30 30 00 00 01 00 20 00 68 26 00 00 6e 10 01 00 20 20 00 00 01 00 20 00 28 11 00 00 d6 36 01 00 10 10 00 00 01 00 20 00 68 04 00 00 fe 47 01 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 20 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii: (F00 h&n (6 hG(
                                            2023-12-06 00:41:28 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:28 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:28 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:28 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:28 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:28 UTC1369INData Raw: ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:28 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff ff ff ff ff ff ff ff fd ff ff ff fe ff ff ff fd ff f8 fa fd ff e9 de e8 ff fa f4 f7 ff fe fe ff ff ff fe fe ff ff ff fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:28 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            54192.168.2.649769172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:27 UTC695OUTGET /static/css/chunk-095669ea.8cd2e252.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:27 UTC724INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 31 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 62 2d 66 63 33 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 37 20 47 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:27 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:11 GMTVary: Accept-EncodingETag: W/"6306dc5b-fc3"Expires: Wed, 06 Dec 2023 12:41:27 GM
                                            2023-12-06 00:41:27 UTC645INData Raw: 66 63 33 0d 0a 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 5b 64 61 74 61 2d 76 2d 37 39 61 32 37 65 66 39 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 37 39 61 32 37 65 66 39 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 32 37 72 65 6d 20 2e 34 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 37 39 61 32 37 65 66 39 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2e 34 34 72 65 6d 3b 62 6f 74 74 6f
                                            Data Ascii: fc3.arbitrage_product[data-v-79a27ef9]{padding-bottom:.6rem}.arbitrage_product .header[data-v-79a27ef9]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_product .header .back[data-v-79a27ef9]{position:absolute;top:0;left:.44rem;botto
                                            2023-12-06 00:41:27 UTC1369INData Raw: 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 33 32 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 38 34 2e 37 25 2c 2e 35 29 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 70 72 6f 5f 64 65 74 61 69 6c 20 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 65 6e 74 20 2e 70 72 6f 5f 74 69 74 6c 65 20 2e 70 72 6f 5f 63 79 63 6c 65 5b 64 61 74 61 2d 76 2d 37 39 61 32 37 65 66 39 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67
                                            Data Ascii: fy-content:space-between;align-content:center;align-items:center;padding-bottom:.32rem;border-bottom:1px solid hsla(0,0%,84.7%,.5)}.arbitrage_product .pro_detail .detail_content .pro_title .pro_cycle[data-v-79a27ef9]{display:flex;align-content:center;alig
                                            2023-12-06 00:41:27 UTC1369INData Raw: 3a 2e 31 36 72 65 6d 3b 63 6f 6c 6f 72 3a 23 35 62 36 31 36 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 52 65 67 75 6c 61 72 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 70 72 6f 5f 64 65 74 61 69 6c 20 2e 6f 72 64 65 72 5f 69 6e 66 6f 5b 64 61 74 61 2d 76 2d 37 39 61 32 37 65 66 39 5d 7b 70 61 64 64 69 6e 67 3a 30 20 2e 34 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 36 66 38 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 36 70 78 20 31 32 70 78 20 32 30 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 2e 33 72 65 6d 20 2e 33 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74
                                            Data Ascii: :.16rem;color:#5b616e;font-family:InterRegular}.arbitrage_product .pro_detail .order_info[data-v-79a27ef9]{padding:0 .4rem;height:1.04rem;background:#f5f6f8;box-shadow:6px 12px 20px 0 rgba(0,0,0,.05);border-radius:0 0 .3rem .3rem;display:flex;justify-cont
                                            2023-12-06 00:41:27 UTC659INData Raw: 6c 61 72 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 6c 61 74 65 6c 79 5f 72 65 63 6f 72 64 20 2e 72 65 63 6f 72 64 5f 63 6f 6e 74 65 6e 74 20 2e 72 65 63 6f 72 64 5f 6c 69 73 74 20 2e 74 64 5f 63 6f 6e 74 65 6e 74 20 2e 74 64 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 37 39 61 32 37 65 66 39 5d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 33 36 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 6c 61 74 65 6c 79 5f 72 65 63 6f 72 64 20 2e 72 65 63 6f 72 64 5f 63 6f 6e 74 65 6e 74 20 2e 72 65 63 6f 72 64 5f 6c 69 73 74 20 2e 74 64 5f 63 6f 6e 74 65 6e 74 20 2e 74 64 5f 69 74 65 6d 20 2e 6e
                                            Data Ascii: lar}.arbitrage_product .lately_record .record_content .record_list .td_content .td_item[data-v-79a27ef9]{margin-bottom:.36rem;display:flex;justify-content:space-between}.arbitrage_product .lately_record .record_content .record_list .td_content .td_item .n
                                            2023-12-06 00:41:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            55192.168.2.649771172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:27 UTC695OUTGET /static/css/chunk-0cc4dadc.db9a37f4.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:27 UTC721INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 32 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 63 2d 31 37 32 65 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 37 20 47
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:27 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:12 GMTVary: Accept-EncodingETag: W/"6306dc5c-172e"Expires: Wed, 06 Dec 2023 12:41:27 G
                                            2023-12-06 00:41:27 UTC648INData Raw: 31 37 32 65 0d 0a 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 5b 64 61 74 61 2d 76 2d 32 30 37 35 33 61 36 61 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 32 30 37 35 33 61 36 61 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 32 37 72 65 6d 20 2e 34 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 32 30 37 35 33 61 36 61 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2e 34 34 72 65 6d 3b 62 6f 74 74
                                            Data Ascii: 172e.arbitrage_product[data-v-20753a6a]{padding-bottom:.6rem}.arbitrage_product .header[data-v-20753a6a]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_product .header .back[data-v-20753a6a]{position:absolute;top:0;left:.44rem;bott
                                            2023-12-06 00:41:27 UTC1369INData Raw: 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 33 32 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 38 34 2e 37 25 2c 2e 35 29 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 70 72 6f 5f 64 65 74 61 69 6c 20 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 65 6e 74 20 2e 70 72 6f 5f 74 69 74 6c 65 20 2e 70 72 6f 5f 63 79 63 6c 65 5b 64 61 74 61 2d 76 2d 32 30 37 35 33 61 36 61 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b
                                            Data Ascii: ustify-content:space-between;align-content:center;align-items:center;padding-bottom:.32rem;border-bottom:1px solid hsla(0,0%,84.7%,.5)}.arbitrage_product .pro_detail .detail_content .pro_title .pro_cycle[data-v-20753a6a]{display:flex;align-content:center;
                                            2023-12-06 00:41:27 UTC1369INData Raw: 74 65 6e 74 20 2e 72 65 63 6f 72 64 5f 69 6e 66 6f 5b 64 61 74 61 2d 76 2d 32 30 37 35 33 61 36 61 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 36 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 38 34 2e 37 25 2c 2e 35 29 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 70 72 6f 5f 64 65 74 61 69 6c 20 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 65 6e 74 20 2e 72 65 63 6f 72 64 5f 69 6e 66 6f 2e 65 6e 64 5b 64 61 74 61 2d 76 2d 32 30 37 35 33 61 36 61 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20
                                            Data Ascii: tent .record_info[data-v-20753a6a]{padding-bottom:.56rem;text-align:center;border-bottom:1px solid hsla(0,0%,84.7%,.5)}.arbitrage_product .pro_detail .detail_content .record_info.end[data-v-20753a6a]{border-bottom:none;padding-bottom:0}.arbitrage_product
                                            2023-12-06 00:41:27 UTC1369INData Raw: 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 35 62 36 31 36 65 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 70 72 6f 5f 64 65 74 61 69 6c 20 2e 6f 72 64 65 72 5f 69 6e 66 6f 20 2e 6f 72 64 65 72 5f 73 74 61 74 75 73 5b 64 61 74 61 2d 76 2d 32 30 37 35 33 61 36 61 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 70 72 6f 5f 64 65 74 61 69 6c 20 2e 6f 72 64 65 72 5f 69 6e 66 6f 20 2e 6f 72 64 65 72 5f 73 74 61 74 75 73 20 2e 69 63 6f 6e 5f 73 74 61 74 75 73 5b 64 61 74 61 2d 76 2d 32 30 37 35 33 61 36
                                            Data Ascii: ent:center;align-items:center;color:#5b616e}.arbitrage_product .pro_detail .order_info .order_status[data-v-20753a6a]{display:flex;align-content:center;align-items:center}.arbitrage_product .pro_detail .order_info .order_status .icon_status[data-v-20753a6
                                            2023-12-06 00:41:27 UTC1187INData Raw: 23 36 36 36 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 6c 61 74 65 6c 79 5f 72 65 63 6f 72 64 20 2e 72 65 63 6f 72 64 5f 63 6f 6e 74 65 6e 74 20 2e 72 65 63 6f 72 64 5f 6c 69 73 74 20 2e 74 64 5f 63 6f 6e 74 65 6e 74 20 2e 74 64 5f 69 74 65 6d 20 2e 76 61 6c 75 65 5b 64 61 74 61 2d 76 2d 32 30 37 35 33 61 36 61 5d 7b 63 6f 6c 6f 72 3a 23 35 62 36 31 36 65 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 6e 6f 5f 64 61 74 61 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 32 30 37 35 33 61 36 61 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 61 61 61 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 34 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72
                                            Data Ascii: #666}.arbitrage_product .lately_record .record_content .record_list .td_content .td_item .value[data-v-20753a6a]{color:#5b616e}.arbitrage_product .no_data_content[data-v-20753a6a]{margin-top:.4rem;text-align:center;color:#aaa;font-size:.4rem}.arbitrage_pr
                                            2023-12-06 00:41:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            56192.168.2.649773172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:27 UTC695OUTGET /static/css/chunk-10311cbd.1c3d6370.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:28 UTC717INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 33 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 64 2d 31 35 62 35 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 37 20 47
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:27 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:13 GMTVary: Accept-EncodingETag: W/"6306dc5d-15b5"Expires: Wed, 06 Dec 2023 12:41:27 G
                                            2023-12-06 00:41:28 UTC652INData Raw: 31 35 62 35 0d 0a 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 5b 64 61 74 61 2d 76 2d 36 36 64 62 32 63 62 65 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 39 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 36 36 64 62 32 63 62 65 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 32 37 72 65 6d 20 2e 34 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 36 36 64 62 32 63 62 65 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2e 34 34 72 65 6d 3b 62 6f 74 74
                                            Data Ascii: 15b5.arbitrage_product[data-v-66db2cbe]{padding-bottom:.9rem}.arbitrage_product .header[data-v-66db2cbe]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_product .header .back[data-v-66db2cbe]{position:absolute;top:0;left:.44rem;bott
                                            2023-12-06 00:41:28 UTC1369INData Raw: 7b 70 61 64 64 69 6e 67 3a 2e 35 34 72 65 6d 20 2e 34 72 65 6d 20 2e 36 34 72 65 6d 20 2e 34 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 36 70 78 20 31 32 70 78 20 32 30 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 20 2e 33 72 65 6d 20 30 20 30 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 70 72 6f 5f 64 65 74 61 69 6c 20 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 65 6e 74 20 2e 70 72 6f 5f 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 36 36 64 62 32 63 62 65 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a
                                            Data Ascii: {padding:.54rem .4rem .64rem .4rem;background:#fff;box-shadow:6px 12px 20px 0 rgba(0,0,0,.1);border-radius:.3rem .3rem 0 0}.arbitrage_product .pro_detail .detail_content .pro_title[data-v-66db2cbe]{display:flex;justify-content:space-between;align-content:
                                            2023-12-06 00:41:28 UTC1369INData Raw: 63 74 69 6f 6e 20 2e 74 79 70 65 73 20 2e 63 6f 69 6e 5f 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 36 36 64 62 32 63 62 65 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 34 72 65 6d 3b 77 69 64 74 68 3a 2e 34 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 70 72 6f 5f 64 65 74 61 69 6c 20 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 65 6e 74 20 2e 68 6f 73 74 69 6e 67 5b 64 61 74 61 2d 76 2d 36 36 64 62 32 63 62 65 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 36 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 2e 32 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 70 72 6f 5f 64 65 74 61 69 6c 20 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 65 6e 74 20 2e 68 6f 73 74 69 6e 67 20 2e 69 6e 70 75 74 5f 63 6f 6e 74 65 6e 74 20 2e 61 64 64
                                            Data Ascii: ction .types .coin_icon[data-v-66db2cbe]{margin-right:.24rem;width:.4rem}.arbitrage_product .pro_detail .detail_content .hosting[data-v-66db2cbe]{margin-top:.56rem;padding:0 .2rem}.arbitrage_product .pro_detail .detail_content .hosting .input_content .add
                                            2023-12-06 00:41:28 UTC1369INData Raw: 63 74 20 2e 70 72 6f 5f 64 65 74 61 69 6c 20 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 65 6e 74 20 2e 68 6f 73 74 69 6e 67 20 2e 69 6e 70 75 74 5f 63 6f 6e 74 65 6e 74 20 2e 61 64 64 72 65 73 73 20 69 6e 70 75 74 2e 61 6d 6f 75 6e 74 5f 69 6e 70 75 74 5b 64 61 74 61 2d 76 2d 36 36 64 62 32 63 62 65 5d 7b 70 61 64 64 69 6e 67 3a 30 20 31 2e 39 36 72 65 6d 20 30 20 2e 38 38 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 70 72 6f 5f 64 65 74 61 69 6c 20 2e 64 65 74 61 69 6c 5f 63 6f 6e 74 65 6e 74 20 2e 68 6f 73 74 69 6e 67 20 2e 69 6e 70 75 74 5f 63 6f 6e 74 65 6e 74 20 2e 61 64 64 72 65 73 73 20 2e 63 6f 69 6e 5f 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 36 36 64 62 32 63 62 65 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f
                                            Data Ascii: ct .pro_detail .detail_content .hosting .input_content .address input.amount_input[data-v-66db2cbe]{padding:0 1.96rem 0 .88rem}.arbitrage_product .pro_detail .detail_content .hosting .input_content .address .coin_icon[data-v-66db2cbe]{position:absolute;to
                                            2023-12-06 00:41:28 UTC806INData Raw: 6f 6e 74 65 6e 74 20 2e 65 6e 73 75 72 65 5f 70 6f 70 75 70 5b 64 61 74 61 2d 76 2d 36 36 64 62 32 63 62 65 5d 7b 77 69 64 74 68 3a 36 2e 34 32 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 65 6e 74 20 2e 65 6e 73 75 72 65 5f 70 6f 70 75 70 20 2e 65 6e 73 75 72 65 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 36 36 64 62 32 63 62 65 5d 7b 70 61 64 64 69 6e 67 3a 2e 34 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 61 72 62 69 74 72 61 67 65 5f 70 72 6f 64 75 63 74 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 65 6e 74 20 2e 65 6e 73 75 72 65 5f 70 6f 70 75 70 20 2e 65 6e 73 75
                                            Data Ascii: ontent .ensure_popup[data-v-66db2cbe]{width:6.42rem;background:#fff;border-radius:.2rem}.arbitrage_product .popup_content .ensure_popup .ensure_content[data-v-66db2cbe]{padding:.44rem;text-align:center}.arbitrage_product .popup_content .ensure_popup .ensu
                                            2023-12-06 00:41:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            57192.168.2.649770172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:27 UTC695OUTGET /static/css/chunk-11dd5532.97ae293f.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:27 UTC714INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 33 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 64 2d 65 37 36 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 37 20 47 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:27 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:13 GMTVary: Accept-EncodingETag: W/"6306dc5d-e76"Expires: Wed, 06 Dec 2023 12:41:27 GM
                                            2023-12-06 00:41:27 UTC655INData Raw: 65 37 36 0d 0a 2e 72 65 63 6f 72 64 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 38 61 36 66 39 32 30 65 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 33 32 72 65 6d 20 2e 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 72 65 63 6f 72 64 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 38 61 36 66 39 32 30 65 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 2e 34 72 65 6d 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 77 69 64 74 68 3a 2e 33 32 72 65 6d 7d 2e 72 65 63 6f 72 64 20 2e 65 78 63 68 61 6e 67 65 5f 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 38 61 36 66 39 32 30 65 5d 7b 6d 61 72 67 69 6e 2d
                                            Data Ascii: e76.record .header[data-v-8a6f920e]{position:relative;padding:.32rem .4rem;text-align:center}.record .header .back[data-v-8a6f920e]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.32rem}.record .exchange_container[data-v-8a6f920e]{margin-
                                            2023-12-06 00:41:27 UTC1369INData Raw: 74 20 2e 62 61 73 65 5f 74 69 74 6c 65 20 2e 6c 65 66 74 5f 6c 69 6e 65 5b 64 61 74 61 2d 76 2d 38 61 36 66 39 32 30 65 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2d 2e 33 32 72 65 6d 3b 77 69 64 74 68 3a 2e 30 38 72 65 6d 3b 68 65 69 67 68 74 3a 2e 34 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 74 75 72 6e 2c 72 67 62 61 28 39 30 2c 37 31 2c 32 31 37 2c 2e 30 39 29 2c 23 31 36 35 32 66 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 30 34 72 65 6d 7d 2e 72 65 63 6f 72 64 20 2e 65 78 63 68 61 6e 67 65 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 62 61 73 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 61 73 65 5f 76 61 6c 75 65 5b 64 61 74 61 2d 76 2d 38 61 36 66 39 32
                                            Data Ascii: t .base_title .left_line[data-v-8a6f920e]{position:absolute;top:0;left:-.32rem;width:.08rem;height:.4rem;background:linear-gradient(1turn,rgba(90,71,217,.09),#1652f0);border-radius:.04rem}.record .exchange_container .base_content .base_value[data-v-8a6f92
                                            2023-12-06 00:41:27 UTC1369INData Raw: 77 69 64 74 68 3a 2e 34 72 65 6d 3b 68 65 69 67 68 74 3a 2e 34 72 65 6d 7d 2e 72 65 63 6f 72 64 20 2e 65 78 63 68 61 6e 67 65 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 75 62 6d 69 74 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 38 61 36 66 39 32 30 65 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 36 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 72 65 63 6f 72 64 20 2e 65 78 63 68 61 6e 67 65 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 75 62 6d 69 74 5f 63 6f 6e 74 65 6e 74 20 2e 73 75 62 6d 69 74 5f 62 74 6e 5b 64 61 74 61 2d 76 2d 38 61 36 66 39 32 30 65 5d 7b 77 69 64 74 68 3a 33 2e 36 36 72 65 6d 3b 68 65 69 67 68 74 3a 2e 39 34 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 39
                                            Data Ascii: width:.4rem;height:.4rem}.record .exchange_container .submit_content[data-v-8a6f920e]{margin-top:.56rem;display:flex;justify-content:center}.record .exchange_container .submit_content .submit_btn[data-v-8a6f920e]{width:3.66rem;height:.94rem;line-height:.9
                                            2023-12-06 00:41:27 UTC316INData Raw: 73 20 69 6d 67 5b 64 61 74 61 2d 76 2d 38 61 36 66 39 32 30 65 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 30 38 72 65 6d 3b 77 69 64 74 68 3a 2e 33 32 72 65 6d 7d 2e 72 65 63 6f 72 64 20 2e 6c 69 73 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6e 6f 5f 64 61 74 61 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 38 61 36 66 39 32 30 65 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 34 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 61 61 61 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 34 72 65 6d 7d 2e 72 65 63 6f 72 64 20 2e 6c 69 73 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6e 6f 5f 64 61 74 61 5f 63 6f 6e 74 65 6e 74 20 2e 69 6d 67 5f 6e 6f 5f 64 61 74 61 5b 64 61 74 61
                                            Data Ascii: s img[data-v-8a6f920e]{margin-right:.08rem;width:.32rem}.record .list_container .no_data_content[data-v-8a6f920e]{margin-top:.4rem;padding-bottom:.4rem;text-align:center;color:#aaa;font-size:.4rem}.record .list_container .no_data_content .img_no_data[data
                                            2023-12-06 00:41:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            58192.168.2.649768172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:27 UTC695OUTGET /static/css/chunk-12b70972.601dfe9a.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:27 UTC726INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 32 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 63 2d 36 37 64 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 30 3a 34 32 3a 33 39 20 47 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:27 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:12 GMTVary: Accept-EncodingETag: W/"6306dc5c-67d"Expires: Wed, 06 Dec 2023 10:42:39 GM
                                            2023-12-06 00:41:27 UTC643INData Raw: 36 37 64 0d 0a 2e 61 63 63 6f 75 6e 74 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 32 38 38 64 62 66 63 32 5d 7b 70 61 64 64 69 6e 67 3a 2e 32 34 72 65 6d 20 30 20 30 20 2e 34 72 65 6d 7d 2e 61 63 63 6f 75 6e 74 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 32 38 38 64 62 66 63 32 5d 7b 77 69 64 74 68 3a 2e 36 72 65 6d 7d 2e 61 63 63 6f 75 6e 74 20 2e 74 69 74 6c 65 5f 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 32 38 38 64 62 66 63 32 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 32 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 2e 34 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63
                                            Data Ascii: 67d.account .header[data-v-288dbfc2]{padding:.24rem 0 0 .4rem}.account .header .back[data-v-288dbfc2]{width:.6rem}.account .title_container[data-v-288dbfc2]{margin-top:.32rem;padding:0 .4rem;display:flex;align-content:center;align-items:center;justify-c
                                            2023-12-06 00:41:27 UTC1025INData Raw: 66 66 3b 68 65 69 67 68 74 3a 2e 33 36 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 2e 31 32 72 65 6d 20 30 20 2e 34 72 65 6d 7d 2e 61 63 63 6f 75 6e 74 20 2e 77 61 6c 6c 74 65 5f 73 65 6c 65 63 74 20 2e 74 69 74 6c 65 20 2e 73 65 6c 65 63 74 5f 6c 69 6e 65 5b 64 61 74 61 2d 76 2d 32 38 38 64 62 66 63 32 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2e 31 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 2e 30 32 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 38 34 2e 37 25 2c 2e 35 29 7d 2e 61 63 63 6f 75 6e 74 20 2e 77 61 6c 6c 74 65 5f 73 65 6c 65 63 74 20 2e 77 61 6c 6c 65 74 5f 6c 69 73 74 20 2e 77 61 6c 6c 65 74 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 32 38 38 64 62 66 63 32 5d 7b 6d
                                            Data Ascii: ff;height:.36rem;padding:0 .12rem 0 .4rem}.account .wallte_select .title .select_line[data-v-288dbfc2]{position:relative;top:.1rem;width:100%;height:.02rem;background:hsla(0,0%,84.7%,.5)}.account .wallte_select .wallet_list .wallet_item[data-v-288dbfc2]{m
                                            2023-12-06 00:41:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            59192.168.2.649777172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:27 UTC372OUTGET /static/img/icon_appStore.041db9cd.png HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:27 UTC729INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 32 36 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 37 36 2d 33 37 62 34 22 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 30 34 20 4a 61 6e 20 32 30 32 34 20 30 35 3a 32 30 3a 35 38 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 32 35
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:27 GMTContent-Type: image/pngContent-Length: 14260Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:38 GMTETag: "6306dc76-37b4"Expires: Thu, 04 Jan 2024 05:20:58 GMTCache-Control: max-age=25
                                            2023-12-06 00:41:27 UTC640INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d0 00 00 00 8a 08 06 00 00 00 1a 3f 1b 25 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed 9d 07 78 15 55 da c7 cf 84 aa 80 08 58 70 5d 2c 2c 88 65 15 44 57 14 51 51 11 91 22 ba 28 24 d1 55 64 ed 0d 15 ac 60 5b 3b 2a 22 58 b0 20 d6 24 a0 a8 a8 a0 88 6d 57 11 0b 2a b8 56 54 6c 6b dd 2f a2 22 1a 4a 32 df f3 1b 99 ec 64 72 66 e6 cc 2d c9 dc 7b df f7 79 f2 04 72 cf cc 9c f3 3f 73 cf ff bc f5 58 2a c3 32 73 e6 cc 2e d5 d5 d5 bb d8 b6 bd a5 65 59 9d 94 52 fc 74 54 4a b5 56 4a b5 b2 6d bb b5 65 59 2d 6d db 6e aa 94 6a c2 8f 65 59 16 dd b0 6d db f9 2d 22 08 08 02 82 80 20 20 08 e8 10 b0 2c cb 5e c7 17 fc ae e6 c7 b2 ac b5 b6 6d 57 59 96 f5 8b 52 6a a5 52 8a df df 2a a5 be b4 6d fb 4b
                                            Data Ascii: PNGIHDR?%sRGB IDATx^xUXp],,eDWQQ"($Ud`[;*"X $mW*VTlk/"J2drf-{yr?sX*2s.eYRtTJVJmeY-mnjeYm-" ,^mWYRjR*mK
                                            2023-12-06 00:41:27 UTC1369INData Raw: 56 af 8e ad ed 9a f4 47 da 08 02 82 80 20 20 08 08 02 0d 8a 00 a6 df c1 83 07 3b 3f 2d 5b b6 5c 63 59 d6 b9 25 25 25 37 44 75 22 94 40 67 ce 9c d9 b6 ba ba 7a ba 6d db 87 62 a2 9d 3c 79 b2 98 69 a3 10 95 cf 05 01 41 40 10 10 04 72 12 01 b4 d0 d3 4e 3b 4d 6d bb ed b6 68 a3 8f b4 6d db 76 e4 c0 81 03 7f 0e 1a 4c 20 81 ce 9e 3d bb cd ca 95 2b 9f 51 4a ed 36 67 ce 1c 55 5e 5e ee 04 fe 88 08 02 82 80 20 20 08 08 02 f9 8a 00 c1 48 25 25 25 6a d0 a0 41 0c f1 b5 56 ad 5a f5 1b 3a 74 a8 d6 57 a9 25 d0 79 f3 e6 b5 aa ac ac 7c 4a 29 d5 67 da b4 69 ea d9 67 9f cd 57 ac 64 5c 82 80 20 20 08 08 02 82 40 3d 04 fa f5 eb a7 46 8d 1a 85 26 fa 62 eb d6 ad 07 0c 19 32 e4 57 7f a3 7a 04 6a db 76 51 45 45 c5 53 b6 6d 1f 70 ff fd f7 ab b9 73 e7 0a b4 82 80 20 20 08 08 02 82 40
                                            Data Ascii: VG ;?-[\cY%%%7Du"@gzmb<yiA@rN;MmhmvL =+QJ6gU^^ H%%%jAVZ:tW%y|J)gigWd\ @=F&b2WzjvQEESmps @
                                            2023-12-06 00:41:27 UTC1369INData Raw: cc ef 5f ff fa 57 8e 79 53 44 5c 45 c9 49 27 9d e4 54 e8 17 a9 4b a0 1c fb e3 2d 0f 59 54 54 a4 36 d8 60 03 b5 f3 ce 3b ab 92 92 12 d5 af 5f bf 3a 90 61 d2 1d 30 60 40 ca 24 9c 0f f8 0b 81 e6 c3 2c fe 6f 0c 42 a0 f9 35 9f ee 68 e0 06 a5 54 8d 10 a8 66 7e ff f2 97 bf 38 7e 0b 7c 9f 26 b2 e3 8e 3b aa 77 de 79 c7 a4 69 de b7 f1 9a 70 21 c9 8a 8a 8a c0 31 1f 74 d0 41 ce 26 85 bc 2a 57 ce 3d f7 5c 35 61 02 c7 d3 fe 2e 04 6b 9d 7e fa e9 6a 9f 7d f6 51 54 00 41 3e fe f8 63 f5 c2 0b 2f a8 29 53 a6 a8 ff fc e7 3f 46 98 72 0d d1 d2 c8 e0 c1 83 d5 9c 39 73 ea 5d 37 6d da 34 35 6a d4 28 e7 ef 33 66 cc 70 ea 5d fa 85 22 d2 cf 3f ff bc f3 67 2a 77 b9 7d ba ff fe fb 6b 9b 3e f5 d4 53 8a ff e3 2b e1 7e 58 27 ba 76 ed ea 6c 1e aa aa aa 1c ff 2f b8 f0 3c bf cf d8 94 40 c1
                                            Data Ascii: _WySD\EI'TK-YTT6`;_:a0`@$,oB5hTf~8~|&;wyip!1tA&*W=\5a.k~j}QTA>c/)S?Fr9s]7m45j(3fp]"?g*w}k>S+~X'vl/<@
                                            2023-12-06 00:41:27 UTC1369INData Raw: 7a 3e 8c 1b 44 f4 dc 73 cf b9 55 6e 42 1f c1 c6 07 1f b8 5f d8 54 a2 04 b8 b8 e2 8f 1f 32 64 88 76 93 cf c6 08 97 84 2b b8 a2 70 49 89 44 23 20 04 ea c3 08 6d 02 5f 8f 49 d4 2d 97 06 bd c0 d1 d0 e7 77 8b 54 09 14 4d 01 9f 8d 5f 58 94 21 3e 9d f8 17 27 fc 9a ba 7b b8 d7 b2 eb 46 03 40 bc 9a 19 e4 82 66 09 29 b3 bb e7 1d a0 3f 68 65 68 01 ae f9 f2 c4 13 4f 74 fc 9e c8 25 97 5c 52 7b 2f fe ef 1d 37 41 19 2c 46 af bf fe ba b6 df 04 c0 a0 71 bb 8b 1c cf 71 7d c0 41 04 7a de 79 e7 d5 6a a9 dc 34 93 b8 e8 3a b9 78 f1 e2 5a 52 67 73 a2 2b 20 e2 5e 87 36 e4 0d 86 01 8b 67 9f 7d d6 59 8c c1 0e 8b c1 81 07 1e e8 6c 4c d0 be dc a0 27 ae 37 25 d0 4c 8d 3f 53 f3 64 fa 2d 8e 43 a0 58 02 3a 77 ee ec 58 2f 30 d7 f2 c3 c6 11 2b 17 66 74 ff 1c 0c 1a 34 48 e1 52 f0 0a fe 77
                                            Data Ascii: z>DsUnB_T2dv+pID# m_I-wTM_X!>'{F@f)?hehOt%\R{/7A,Fqq}Azyj4:xZRgs+ ^6g}YlL'7%L?Sd-CX:wX/0+ft4HRw
                                            2023-12-06 00:41:27 UTC1369INData Raw: 15 04 e2 12 28 79 6b f8 9f 09 5e 41 08 ee 21 40 c7 95 6c a4 6b 60 9a 75 73 20 d1 ba 78 b6 2e 84 1f 8d 0a 73 2d 5a 16 e6 4c 02 6f d0 da 48 67 f1 4b 3a 0b b3 89 06 1a 27 8d 83 08 61 6f ea 0f 3e e2 b3 cf 3e bb 36 00 86 8a 4b 04 0f 05 09 d5 84 fc f9 b4 41 44 e7 b5 dc a0 cd 7b f3 5b 75 f7 a7 20 03 a9 42 51 c4 ec bf 36 ce f8 c3 d2 9b d2 99 a7 4c 68 a0 f8 da bd f9 b8 de fe 98 68 8c 51 1a 28 ae 05 f7 fd c4 a7 49 35 ad b0 8d 12 ae 0b 77 03 c4 c6 8a 94 25 91 68 04 84 40 a3 31 92 16 29 20 10 87 40 31 11 b2 e8 7a a3 3d 09 70 21 57 33 aa 60 00 91 b4 98 5e bd 85 14 08 0a f2 d6 95 0d ea 3e 25 d2 28 24 e0 15 7c 77 2c 4e 5e d1 b5 23 00 49 97 ee 94 ce c2 6c 42 a0 98 9e 49 90 37 c1 85 71 b8 f5 99 dd 02 13 6c 52 5c 17 05 b9 99 98 34 dd 88 5f ef 98 59 50 f1 c5 79 53 58 c2 34
                                            Data Ascii: (yk^A!@lk`us x.s-ZLoHgK:'ao>>6KAD{[u BQ6LhhQ(I5w%h@1) @1z=p!W3`^>%($|w,N^#IlBI7qlR\4_YPySX4
                                            2023-12-06 00:41:27 UTC1369INData Raw: 2f df 84 ca 23 44 f9 92 56 23 22 08 08 02 82 80 20 90 7b 08 24 9a 40 39 17 92 f3 21 f3 4d c8 fb a2 12 0b 75 49 45 04 01 41 40 10 10 04 72 13 81 c4 12 28 55 7f a8 17 19 56 2d 25 17 21 27 ff 94 90 fd a4 24 fe e7 22 86 d2 67 41 40 10 10 04 92 80 40 62 09 94 7c 49 8a 1c e7 93 50 e9 83 02 ea 94 38 13 11 04 04 01 41 40 10 c8 6d 04 12 49 a0 14 38 e6 e4 00 f7 f4 f8 dc 86 f8 7f bd e7 10 61 8a 40 88 08 02 82 80 20 20 08 e4 3e 02 89 24 50 2a 01 71 16 61 3e 09 f5 77 8f 3c f2 c8 7c 1a 92 8c 45 10 10 04 04 81 82 46 20 91 04 7a ef bd f7 2a b4 b5 7c 11 8e 84 a2 a4 19 05 d4 45 04 01 41 40 10 10 04 f2 03 81 c4 11 28 a9 2b 9c ca d1 a1 43 87 fc 40 58 29 c5 e1 c6 1c 50 2c 22 08 08 02 82 80 20 90 3f 08 24 8e 40 29 32 4d a4 6a be 08 67 5b 52 00 bf b2 b2 32 5f 86 94 95 71 70 24
                                            Data Ascii: /#DV#" {$@9!MuIEA@r(UV-%!'$"gA@@b|IP8A@mI8a@ >$P*qa>w<|EF z*|EA@(+C@X)P," ?$@)2Mjg[R2_qp$
                                            2023-12-06 00:41:27 UTC1369INData Raw: b8 e3 8e bc 19 4f a6 06 82 89 f4 f6 db 6f af 77 3b 72 3d c9 f9 44 2e bc f0 42 6d 0d e1 54 30 0d 23 ac f3 ce 3b 4f 6b 2e 36 1d eb 9c 39 73 9c 34 89 28 2d c9 7b bf a4 f5 c7 64 ac 90 0d 87 22 f8 65 c1 82 05 aa 4f 9f 3e 26 b7 08 6c 83 a5 e6 d5 57 5f 55 94 03 f4 0b f3 4d d9 bf 28 fc 52 e9 80 ee 79 a9 dc 47 ae 29 4c 04 12 47 a0 f7 dd 77 5f 5e 1d fb 65 ea c3 29 b4 d7 4f b7 51 5a bb 76 ad a3 5d 52 2f 15 d9 6e bb ed d4 7b ef bd 57 0f 9a e7 9f 7f 5e ed b7 df 7e b1 20 0b 22 ac 61 c3 86 39 9a 4f d3 a6 4d 63 dd cf df 98 73 5e e3 9c 20 14 d4 9f c3 0e 3b 4c a1 e9 35 74 7f 4c 06 ff c1 07 1f 38 29 28 7e a1 f8 01 79 bc 0d e9 aa d0 e1 67 32 06 7f 9b b8 04 8a 85 a2 6f df be ea e0 83 0f 56 3d 7a f4 70 02 1e f9 a1 3f 58 54 70 0b e0 27 27 10 8e 79 8c b3 a9 f2 f6 8d 88 73 9d f0
                                            Data Ascii: Oow;r=D.BmT0#;Ok.69s4(-{d"eO>&lW_UM(RyG)LGw_^e)OQZv]R/n{W^~ "a9OMcs^ ;L5tL8)(~yg2oV=zp?XTp''ys
                                            2023-12-06 00:41:27 UTC1369INData Raw: 60 ad c3 27 c9 89 33 60 89 35 05 a1 4c 26 26 5e 7c af 41 c7 00 52 6b 98 74 b2 a0 71 70 0f 4c f2 f8 3d 75 82 6f 97 fc db 54 23 8d e3 bc 73 49 6d 9b 48 02 c5 cc 11 b5 00 25 15 d0 a8 7e 11 68 82 89 8f 4a 36 85 26 ec bc 29 b0 ef 17 93 3c 42 36 1d 9c e6 e1 17 d3 42 15 41 0b 12 24 78 e0 81 07 c6 9e 0a a2 19 d1 3c d0 54 fc 42 d4 25 01 47 61 92 b4 fe c4 05 80 6a 50 98 b1 d1 70 d2 11 36 95 98 49 21 1c 2c 4f a9 4a 26 09 74 d7 5d 77 75 4e 92 d1 c9 c2 85 0b 15 07 c0 53 97 39 4c 30 97 b2 41 a0 d6 af 4e 88 01 08 7a 06 ed 4d 08 14 22 c6 9d 50 59 59 a9 7d 06 27 df a0 55 ea 4a 24 72 02 12 1b 3d 93 02 20 10 f0 9d 77 de a9 7d 06 11 bd 04 26 15 aa 24 92 40 31 21 50 47 56 37 f1 f9 30 51 ec dc c8 f7 0b fb 02 e5 c3 38 fd 63 a0 d8 38 27 70 f8 c5 24 a2 f6 ba eb ae d3 92 12 e6 5d
                                            Data Ascii: `'3`5L&&^|ARktqpL=uoT#sImH%~hJ6&)<B6BA$x<TB%GajPp6I!,OJ&t]wuNS9L0ANzM"PYY}'UJ$r= w}&$@1!PGV70Q8c8'p$]
                                            2023-12-06 00:41:27 UTC1369INData Raw: f7 e2 dc 44 ce 44 6d 08 e1 6c 43 5d 50 4f d8 8e de a4 2a 8c ae ef d9 2a a4 d0 58 fd 69 88 f9 09 7b 06 fe 51 36 41 ba 22 fd a4 b3 04 95 94 13 02 d5 a3 4a 81 84 38 01 5b e9 ce 7f aa d1 d6 e9 3e b7 b1 af 4f 3c 81 02 d0 94 29 53 14 b5 52 f3 4d f0 59 05 15 25 cf 97 b1 96 97 97 3b 15 4f 1a 42 f0 33 95 94 94 68 1f 15 b4 49 21 07 17 53 17 11 9f 71 04 9f 6b d0 f9 97 e9 94 f2 6b ac fe c4 19 7b b6 da e2 d7 d3 a5 34 91 33 19 45 06 99 d2 40 f3 c5 84 cb fb ac 73 7d 61 ed a2 3a 51 a6 85 08 dd 42 94 9c 20 50 72 ea c8 5f d2 25 f1 e6 ea a4 91 ff 48 70 44 3e 6b 9f 58 0d 48 e6 d6 99 a9 38 12 2c d5 53 ee 79 1f 74 45 36 30 bf 91 fe 44 41 6d bf 84 e1 4c c5 96 a0 73 2e 83 de af a0 68 4d da 53 18 82 9c d5 30 49 5a 7f a2 be 47 94 dc db 68 a3 8d ea 35 e3 bc 56 02 81 32 21 04 94 b1
                                            Data Ascii: DDmlC]PO**Xi{Q6A"J8[>O<)SRMY%;OB3hI!Sqkk{43E@s}a:QB Pr_%HpD>kXH8,SytE60DAmLs.hMS0IZGh5V2!


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            60192.168.2.649778172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:27 UTC377OUTGET /static/img/img_coinbase_phone.70f3a67b.png HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:27 UTC725INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 34 34 34 37 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 33 33 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 37 31 2d 36 63 38 33 39 22 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 35 20 4a 61 6e 20 32 30 32 34 20 30 30 3a 34 31 3a 32 35 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:27 GMTContent-Type: image/pngContent-Length: 444473Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:33 GMTETag: "6306dc71-6c839"Expires: Fri, 05 Jan 2024 00:41:25 GMTCache-Control: max-age=
                                            2023-12-06 00:41:27 UTC644INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 d6 00 00 03 5c 08 06 00 00 00 ba c2 37 0c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 69 90 5c d7 75 26 f8 dd b7 e4 9e b5 ef 55 d8 77 90 a0 08 71 01 09 2e 92 b8 88 a4 45 4a 96 2c 5b f6 f4 d8 b2 da 7b f7 74 cf fc 98 8e 18 ff 1a 47 d8 11 33 8e e8 1e b7 23 da dd ed a5 d5 92 bc 69 a1 6c 4a 96 28 8a a4 44 4a 14 45 50 a4 08 70 01 48 ac 04 50 fb 5e 95 7b e6 5b ee c4 39 f7 bd ac ac 42 55 31 01 64 01 05 e0 5e c6 63 a2 32 df bb ef be ef 6d e7 bb e7 9c ef 88 ae cf cc 49 e8 a6 11 d0 08 68 04 34 02 1a 01 8d 80 46 40 23 a0 11 d0 08 68 04 34 02 1a 01 8d c0 25 21 20 34 b1 be 24 dc f4 46 1a 01 8d 80 46 40 23 a0 11 d0 08 68 04 34 02 1a 01 8d 80 46 40 23 a0 11 60 04 34 b1 fe 80 0b c1 10
                                            Data Ascii: PNGIHDR\7sRGB IDATx^i\u&Uwq.EJ,[{tG3#ilJ(DJEPpHP^{[9BU1d^c2mIh4F@#h4%! 4$FF@#h4F@#`4
                                            2023-12-06 00:41:27 UTC1369INData Raw: 16 88 58 12 f1 28 d0 d3 4a 44 97 fe 2d 60 99 8a 54 5b 86 cf c4 ba 25 25 60 d6 90 e8 54 02 48 46 d5 be a8 d1 fe e2 11 80 6c 34 22 ea b6 a5 f6 15 b6 a5 66 8e 30 d4 fe 2d d3 80 6d d1 3e 56 21 a0 9a 58 d7 71 23 6b 62 ad 40 5a ca 54 6a 4c 7b 4d ac 17 6e d6 7a 49 a0 26 d6 2b df 7b cb 71 b7 ba 88 72 4d 97 75 ad 7f 71 c4 da f5 dc 65 89 35 ef 2a d8 9f 69 59 fc 5e 68 14 b1 96 d2 47 ae 64 20 5f 32 20 89 21 d3 90 e5 c2 dd 18 1e b1 eb 0b 94 cb 8a 3c 17 1d c0 f3 16 b0 f0 7d a0 58 21 b2 0d 38 ae 40 85 7e a7 f5 ca 12 f4 5b d9 11 a0 ed 73 25 81 6c 91 88 37 90 29 08 26 db b4 8e e3 02 b3 79 81 b9 1c 91 6c 1f 7e 48 ae f9 98 15 71 a7 85 26 1d a8 3f 6a b4 2f 7a 2f ea a6 11 d0 08 68 04 34 02 1a 01 8d c0 f2 08 dc 70 c4 9a 0c 05 f2 1e 13 f1 6d 22 c2 1b 53 e4 b9 39 41 9f 12 a9 b8
                                            Data Ascii: X(JD-`T[%%`THFl4"f0-m>V!Xq#kb@ZTjL{MnzI&+{qrMuqe5*iY^hGd _2 !<}X!8@~[s%l7)&yl~Hq&?j/z/h4pm"S9A
                                            2023-12-06 00:41:27 UTC1369INData Raw: 65 15 59 cf e3 7f 33 29 26 e2 cb a4 39 50 99 25 2f 08 11 eb c0 1b ad fa 27 f1 17 b5 8d 72 79 53 ae 9c 44 3e 9b 85 53 bb 1e 5f 2d 6a 30 a1 51 c7 fb a9 38 6c cc 11 b1 e6 31 d0 be d8 1b 51 ab 3d 55 ab 7c b3 bc 71 53 db f3 45 11 eb 5a a3 b1 76 9f 4b ae ee e5 48 d3 52 5b b7 6e 52 5d dd cf 12 4b 3d fc 7e 05 72 5d 2b 00 b7 52 4c fe 62 1c 16 13 eb 05 73 76 f9 5b 77 29 b1 ae 3d 57 e1 16 17 fa 90 ea 7b 0c 2c 17 d5 b0 1a 95 bb 50 ea a8 d6 78 bf 70 9f ab 5f 15 8b 7f 0d 51 51 c7 b7 94 35 84 26 ff 72 47 bf c8 ec 57 46 7c cd 57 17 43 ac 57 3f f6 0b f7 b3 18 8f e5 c6 5c df 79 58 79 ad d5 fa bc c4 fd 2d 47 ce aa 03 a8 1f 81 45 63 ae 7d a8 5d 14 b1 ae b9 d7 96 db 6e b5 93 17 0e a0 9e 75 ea 3d 0d ab 11 e5 e5 2e e6 8b 20 d6 e1 e6 c2 20 6f b1 a9 54 2b 97 b9 9c c3 2e 65 cd 84
                                            Data Ascii: eY3)&9P%/'rySD>S_-j0Q8l1Q=U|qSEZvKHR[nR]K=~r]+RLbsv[w)=W{,Pxp_QQ5&rGWF|WCW?\yXy-GEc}]nu=. oT+.e
                                            2023-12-06 00:41:27 UTC1369INData Raw: 43 18 6b 68 63 9d 04 f7 83 2e 68 4d ac 57 46 68 35 3f d9 a2 df 34 b1 fe a0 cb ec 82 df af 5d 62 7d d1 87 aa 37 d0 08 54 43 b3 57 83 22 cc 05 5f a9 86 74 34 1a 65 52 4c bf 13 29 e6 d2 60 81 a7 39 62 db 4c 8c e9 ef 68 2c c6 bf 13 d1 26 42 4d 44 9c 96 d0 63 4d 64 bb b5 b5 15 f4 49 eb 10 61 8f 25 e2 fc 1d ad df de de 8a 48 24 ca e1 f3 e4 61 a7 fd 84 79 df 5c 3e cc 33 98 5c 9f 1c 01 0a 65 e0 fd 31 83 55 c6 27 e6 0c 0c 4f d3 77 02 a3 33 aa 74 98 6e 1a 01 8d 80 46 40 23 a0 11 b8 1e 11 b8 e6 88 75 2a e6 63 5b af 52 f4 fe d8 87 3c 6c ec 02 2b 7a f7 b6 f8 9c 63 bd 90 2f e7 73 60 1d 79 86 89 24 53 d8 b7 53 ae 70 48 f5 d0 d0 10 13 e8 b9 d9 59 cc 67 32 20 72 7d fc e4 49 fe 9c 9d 9b c3 cc cc 8c f2 46 07 c4 ba 54 2c 32 61 26 a2 1c 86 64 87 44 f9 7a bc 28 f4 31 69 04 34
                                            Data Ascii: Ckhc.hMWFh5?4]b}7TCW"_t4eRL)`9bLh,&BMDcMdIa%H$ay\>3\e1U'Ow3tnF@#u*c[R<l+zc/s`y$SSpHYg2 r}IFT,2a&dDz(1i4
                                            2023-12-06 00:41:27 UTC1369INData Raw: a0 11 d0 08 5c 1b 08 10 51 0e c3 c4 49 3d 9c ca 72 a5 d3 69 6c 23 f5 f0 54 0a 7b f6 ec 65 31 b4 ce ce 0e 74 77 77 c3 b6 2c 24 53 69 0e 13 27 55 72 1f 26 d7 bd 1e 9f a5 92 5c c0 db 67 0d 4c 65 24 de 3a 6b 62 26 23 41 25 bc 88 7c af 54 66 ec da 40 49 8f 52 23 a0 11 d0 08 68 04 6e 24 04 d6 0d b1 a6 10 ef 9b 37 4b 7c 78 bb 44 5f 9b 8f 8f df e6 23 16 11 88 9a 12 86 21 e0 7b 6e 50 23 da 45 9e 3d d4 79 bc fd ce 3b 1c ea 7d e2 c4 09 9c 38 79 92 49 f6 f0 c8 48 b5 e6 74 58 2b ba b6 26 f3 8d 74 72 f5 b1 6a 04 34 02 1a 01 8d 80 46 60 ad 10 08 49 6f 58 6e 8b 42 c4 c9 8b 4d c4 fa 8e db 6f e7 f2 5d 9b b7 6c c6 ce ed db b9 8e 76 67 7b 07 6c 52 10 4f 24 b8 b6 b6 eb 53 69 2e 20 57 04 86 a6 04 26 e6 04 be f6 92 81 f7 c7 04 b2 45 fa 5e 87 86 af d5 b9 d3 fd 6a 04 34 02 1a 01
                                            Data Ascii: \QI=ril#T{e1tww,$Si'Ur&\gLe$:kb&#A%|Tf@IR#hn$7K|xD_#!{nP#E=y;}8yIHtX+&trj4F`IoXnBMo]lvg{lRO$Si. W&E^j4
                                            2023-12-06 00:41:27 UTC1369INData Raw: 7e 1e 47 0e 1f c6 d4 f4 34 87 87 d3 a2 9b 46 40 23 a0 11 d0 08 68 04 34 02 d7 2e 02 e4 91 26 ef 35 79 ad db db db b0 61 c3 06 7c ec a3 1f 43 67 67 27 76 ee d8 81 e6 a6 26 24 12 09 ae 77 2d 0c 03 26 80 92 23 f0 ad 43 06 d7 bb 7e e7 2c 70 7c d8 64 15 f1 62 45 e7 5c 5f bb 57 82 1e b9 46 40 23 a0 11 b8 be 10 58 53 62 1d 96 d4 da d9 ef e3 0b 0f fb e8 6a f6 b1 b1 5b 20 c5 d5 35 24 04 24 13 ea e9 a9 49 f6 56 53 f9 ac 9f ff fc 0d 4c 4e 4d e1 d0 ab af 72 3e 35 85 85 13 a1 d6 5e ea eb eb c2 d3 47 a3 11 d0 08 68 04 34 02 37 26 02 e4 b5 a6 46 e4 9a 16 12 2e db b1 63 3b ba bb ba f0 d8 a3 8f 61 e3 86 0d 4a e8 ac ad 8d bd d6 54 17 9b 2c 86 f1 59 89 92 03 3c fd 9a 81 17 df b6 90 2d 09 0c 4d 4a 78 be 26 d7 37 e6 95 a4 8f 5a 23 a0 11 d0 08 ac 2f 04 d6 94 58 27 a2 92 eb 51
                                            Data Ascii: ~G4F@#h4.&5ya|Cgg'v&$w-&#C~,p|dbE\_WF@#XSbj[ 5$$IVSLNMr>5^Gh47&F.c;aJT,Y<-MJx&7Z#/X'Q
                                            2023-12-06 00:41:27 UTC1369INData Raw: 82 ef 65 f8 fb 95 3f da 35 db 23 a7 fa 51 a2 1b e0 65 4f a2 78 ee ef e0 17 07 e1 4c fd 0c 7e 59 4d 98 e8 a6 11 d0 08 68 04 1a 83 80 7a b6 da ed 77 a3 f9 ae ff 09 61 37 03 fc 5c bd 8e 73 ac 39 91 98 22 83 96 22 18 7c 51 25 dc 35 f9 d4 b5 df f9 15 78 c5 51 f8 34 d1 e9 e4 00 37 07 bf 32 8d 4a e6 1d 26 de 5e f6 34 13 6f 19 2c 57 43 23 83 c8 35 35 2a c5 d5 d5 d5 85 ed db b6 e1 d3 bf f8 8b ac 1e be 71 e3 26 24 53 49 d8 76 04 b6 6d c1 71 05 06 27 25 e6 f2 c0 b3 6f 98 f8 e7 57 4c 2e c1 55 2c 5f c7 d7 40 63 6e 1e dd 8b 46 40 23 a0 11 d0 08 ac 01 02 0d 23 d6 42 48 c4 2c 89 96 14 f0 89 3b 7d 6c ea 02 f6 6e 90 d8 de 2f 61 9a 12 9e e3 32 69 1e 19 19 66 05 70 52 fd 3e 7c f8 08 e6 e6 e6 f0 ca a1 43 5c a7 9a 88 f7 15 f1 54 1b 91 40 e8 c6 86 30 4c 0e c9 e6 d0 6e 33 0a 33
                                            Data Ascii: e?5#QeOxL~YMhzwa7\s9""|Q%5xQ472J&^4o,WC#55*q&$SIvmq'%oWL.U,_@cnF@##BH,;}ln/a2ifpR>|C\T@0Ln33
                                            2023-12-06 00:41:27 UTC1369INData Raw: bc 62 e9 31 d7 0e c4 35 23 15 aa 6a 03 45 1b b5 dd 81 f4 fe ff 4f 13 eb b5 3c 8f d2 67 01 4a 2a eb 55 1e fc 27 94 c7 be cf 39 d8 6e f6 f4 15 2b e1 45 93 54 07 ee bc 93 73 ad ef bb ef 3e dc 79 fb ed 48 a5 d3 e8 eb ed 85 65 db 55 3d 37 22 d3 df fc a9 85 99 2c f0 f2 51 aa 77 ad 89 f5 5a 5e 1a ba 6f 8d 80 46 40 23 a0 11 58 40 e0 b2 88 b5 21 24 7a 5a 25 ba 5b 81 9d fd 12 bf 7a bf 8b 8e 26 20 19 f5 61 db 02 b9 4c 06 b9 7c 1e 23 c3 c3 f8 f1 8f 7f 8c e9 99 19 3c f7 fc f3 18 19 1d 5d 5b 4f b5 30 61 44 5a b9 3c 96 11 ed e4 5a d3 46 62 03 22 5d 0f b0 97 da 6a de a7 7e d7 ad c1 08 68 62 dd 60 40 af 7a 77 2b 91 c0 ab 3e b0 06 0e a0 51 9e 61 22 d3 b4 90 a7 9a 08 36 61 57 15 50 12 26 24 6b 36 90 a8 33 19 fa 54 14 c8 5d 54 8f 98 88 34 85 85 d3 78 48 8f 22 cc b7 6e d4 f8
                                            Data Ascii: b15#jEO<gJ*U'9n+ETs>yHeU=7",QwZ^oF@#X@!$zZ%[z& aL|#<][O0aDZ<ZFb"]j~hb`@zw+>Qa"6aWP&$k63T]T4xH"n
                                            2023-12-06 00:41:27 UTC1369INData Raw: a3 30 d4 d2 b8 46 f7 1c 85 85 13 b1 fe df fe cd 1f 80 88 f6 c0 c0 00 36 6d da 0c 93 ca dc c5 a2 28 96 25 de 1d 14 18 9d 11 f8 d1 db 26 9e 7e 8d 04 0e 04 97 ed d6 4d 23 a0 11 d0 08 68 04 34 02 6b 81 c0 25 11 eb 96 a4 c4 67 ef f1 b0 a3 cf c7 f6 7e 81 6d 7d 12 a6 50 c6 20 79 7d 8e 1d 3d ca 61 df 2f fd e4 27 f8 d9 6b af 61 7e 7e 1e e3 e3 e3 0d 2e ab 45 75 4c 6d 40 44 61 a5 b7 c3 4c 6f 57 84 ba fd 3e 88 68 3b ac d4 66 95 53 ad db 15 44 40 13 eb 2b 08 f6 9a ed 2a f4 04 11 f9 a4 7b 97 48 35 91 bc 7a bc b8 21 d9 ae 37 dc 7b cd 0e a2 26 47 7b e9 3e 6a 3d d6 e4 99 0f bd cc 61 89 2b 7a 76 91 4e 44 3d 8d 8e 97 26 21 96 12 6b c7 f5 20 d9 63 dd 02 20 06 d3 6a 86 69 35 21 1a 69 43 73 cb 2e 08 61 a2 90 1d 81 eb 16 e0 56 4e c2 75 cf 42 b0 c7 9a ac 7e c9 15 13 08 77 7a a6
                                            Data Ascii: 0F6m(%&~M#h4k%g~m}P y}=a/'ka~~.EuLm@DaLoW>h;fSD@+*{H5z!7{&G{>j=a+zvND=&!k c ji5!iCs.aVNuB~wz


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            61192.168.2.64977620.7.1.246443
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 76 4a 41 7a 78 6f 41 61 49 45 69 43 56 52 51 6a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 34 38 37 31 62 62 61 32 39 39 65 63 31 37 0d 0a 0d 0a
                                            Data Ascii: CNT 1 CON 305MS-CV: vJAzxoAaIEiCVRQj.1Context: f14871bba299ec17
                                            2023-12-06 00:41:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                            2023-12-06 00:41:27 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 76 4a 41 7a 78 6f 41 61 49 45 69 43 56 52 51 6a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 34 38 37 31 62 62 61 32 39 39 65 63 31 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 2b 7a 56 78 4b 4a 34 58 48 71 71 46 64 6d 4e 59 32 64 48 2f 61 37 6c 69 4e 6a 67 64 6a 34 61 65 74 76 44 57 4a 75 58 68 64 73 6e 45 34 30 75 61 79 63 32 72 62 63 31 67 70 54 44 34 70 50 43 52 56 33 56 33 58 47 51 55 30 43 42 72 4a 2f 2f 33 69 51 6e 79 71 35 46 31 51 4b 79 70 62 6c 4f 50 6f 69 43 4b 50 32 52 6b 41 77 6e 70
                                            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: vJAzxoAaIEiCVRQj.2Context: f14871bba299ec17<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU+zVxKJ4XHqqFdmNY2dH/a7liNjgdj4aetvDWJuXhdsnE40uayc2rbc1gpTD4pPCRV3V3XGQU0CBrJ//3iQnyq5F1QKypblOPoiCKP2RkAwnp
                                            2023-12-06 00:41:27 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 76 4a 41 7a 78 6f 41 61 49 45 69 43 56 52 51 6a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 34 38 37 31 62 62 61 32 39 39 65 63 31 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: vJAzxoAaIEiCVRQj.3Context: f14871bba299ec17<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                            2023-12-06 00:41:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                            Data Ascii: 202 1 CON 58
                                            2023-12-06 00:41:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 2b 58 34 57 4c 50 62 76 30 61 51 2f 48 68 4f 2b 75 56 42 67 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                            Data Ascii: MS-CV: h+X4WLPbv0aQ/HhO+uVBgA.0Payload parsing failed.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            62192.168.2.649780172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:27 UTC695OUTGET /static/css/chunk-220c5140.8a933fd5.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:28 UTC718INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 32 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 63 2d 64 36 32 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 38 20 47 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:28 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:12 GMTVary: Accept-EncodingETag: W/"6306dc5c-d62"Expires: Wed, 06 Dec 2023 12:41:28 GM
                                            2023-12-06 00:41:28 UTC651INData Raw: 64 36 32 0d 0a 2e 6d 69 6e 69 6e 67 5b 64 61 74 61 2d 76 2d 35 36 36 34 31 32 61 32 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 38 72 65 6d 7d 2e 6d 69 6e 69 6e 67 20 2e 68 65 61 64 65 72 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 35 36 36 34 31 32 61 32 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 69 6e 69 6e 67 20 2e 68 65 61 64 65 72 5f 63 6f 6e 74 65 6e 74 20 2e 62 67 5f 63 6f 76 65 72 5b 64 61 74 61 2d 76 2d 35 36 36 34 31 32 61 32 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 68 65 69 67 68 74 3a 33 72 65 6d 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 6d 69 6e 69 6e 67 20 2e 68 65 61 64 65 72 5f 63 6f 6e 74 65 6e 74 20 2e 68 65 61 64 65 72 5f 74 69 74 6c 65 5b 64 61
                                            Data Ascii: d62.mining[data-v-566412a2]{padding-bottom:.8rem}.mining .header_content[data-v-566412a2]{position:relative}.mining .header_content .bg_cover[data-v-566412a2]{position:absolute;top:0;left:0;height:3rem;width:auto}.mining .header_content .header_title[da
                                            2023-12-06 00:41:28 UTC1369INData Raw: 36 36 34 31 32 61 32 5d 7b 77 69 64 74 68 3a 2e 39 72 65 6d 7d 2e 6d 69 6e 69 6e 67 20 2e 68 65 61 64 65 72 5f 63 6f 6e 74 65 6e 74 20 2e 68 65 61 64 65 72 5f 61 63 74 69 6f 6e 73 20 69 6d 67 5b 64 61 74 61 2d 76 2d 35 36 36 34 31 32 61 32 5d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 34 72 65 6d 7d 2e 6d 69 6e 69 6e 67 20 2e 6d 65 63 68 69 6e 65 5f 6c 69 73 74 5b 64 61 74 61 2d 76 2d 35 36 36 34 31 32 61 32 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 7d 2e 6d 69 6e 69 6e 67 20 2e 6d 65 63 68 69 6e 65 5f 6c 69 73 74 20 2e 6c 69 73 74 5f 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 35 36 36 34 31 32 61 32 5d 7b 70 61 64 64 69 6e 67 3a 30 20 2e 33 32 72 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6d 69 6e 69 6e 67 20 2e 6d
                                            Data Ascii: 66412a2]{width:.9rem}.mining .header_content .header_actions img[data-v-566412a2]:last-child{margin-top:.24rem}.mining .mechine_list[data-v-566412a2]{margin-top:3rem}.mining .mechine_list .list_title[data-v-566412a2]{padding:0 .32rem;color:#000}.mining .m
                                            2023-12-06 00:41:28 UTC1369INData Raw: 65 5f 6e 61 6d 65 20 2e 69 63 6f 6e 5f 73 74 61 72 5b 64 61 74 61 2d 76 2d 35 36 36 34 31 32 61 32 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 30 38 72 65 6d 3b 68 65 69 67 68 74 3a 2e 31 36 72 65 6d 7d 2e 6d 69 6e 69 6e 67 20 2e 6d 65 63 68 69 6e 65 5f 6c 69 73 74 20 2e 6c 69 73 74 5f 63 6f 6e 74 65 6e 74 20 2e 6c 69 73 74 5f 69 74 65 6d 20 2e 72 65 6e 74 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 35 36 36 34 31 32 61 32 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 34 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 2e 33 32 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65
                                            Data Ascii: e_name .icon_star[data-v-566412a2]{margin-top:.08rem;height:.16rem}.mining .mechine_list .list_content .list_item .rent_content[data-v-566412a2]{margin-top:.24rem;padding:0 .32rem;padding-bottom:.5rem;display:flex;justify-content:space-between;align-conte
                                            2023-12-06 00:41:28 UTC44INData Raw: 2d 35 36 36 34 31 32 61 32 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 0d 0a
                                            Data Ascii: -566412a2]{border-radius:.1rem;width:100%}
                                            2023-12-06 00:41:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            63192.168.2.649782172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:28 UTC695OUTGET /static/css/chunk-24674274.1272a080.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:28 UTC720INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 32 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 63 2d 62 30 64 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 38 20 47 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:28 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:12 GMTVary: Accept-EncodingETag: W/"6306dc5c-b0d"Expires: Wed, 06 Dec 2023 12:41:28 GM
                                            2023-12-06 00:41:28 UTC649INData Raw: 62 30 64 0d 0a 2e 76 61 6e 2d 70 61 73 73 77 6f 72 64 2d 69 6e 70 75 74 7b 6d 61 72 67 69 6e 3a 30 7d 2e 76 61 6e 2d 70 61 73 73 77 6f 72 64 2d 69 6e 70 75 74 20 2e 76 61 6e 2d 70 61 73 73 77 6f 72 64 2d 69 6e 70 75 74 5f 5f 73 65 63 75 72 69 74 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 76 61 6e 2d 70 61 73 73 77 6f 72 64 2d 69 6e 70 75 74 20 2e 76 61 6e 2d 70 61 73 73 77 6f 72 64 2d 69 6e 70 75 74 5f 5f 73 65 63 75 72 69 74 79 20 6c 69 7b 77 69 64 74 68 3a 2e 37 37 72 65 6d 3b 68 65 69 67 68 74 3a 2e 38 38 72 65 6d 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 35 39 2e 32 25 2c 2e 35 31 29 3b 62 6f 72 64 65 72 2d 72 61 64
                                            Data Ascii: b0d.van-password-input{margin:0}.van-password-input .van-password-input__security{display:flex;justify-content:space-between}.van-password-input .van-password-input__security li{width:.77rem;height:.88rem;border:1px solid hsla(0,0%,59.2%,.51);border-rad
                                            2023-12-06 00:41:28 UTC1369INData Raw: 6d 3b 70 61 64 64 69 6e 67 3a 30 20 2e 33 32 72 65 6d 7d 2e 73 65 74 74 69 6e 67 20 2e 71 72 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 71 72 5f 62 69 6e 64 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 34 64 36 61 66 37 63 31 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 36 70 78 20 31 32 70 78 20 32 30 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 33 36 72 65 6d 20 2e 32 38 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 34 72 65 6d 7d 2e 73 65 74 74 69 6e 67 20 2e 71 72 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 71 72 5f 62 69 6e 64 5f 63 6f 6e 74 65 6e 74 20 2e 71 72 5f 62 69 6e 64 5f 74 69 74 6c 65 5b 64 61
                                            Data Ascii: m;padding:0 .32rem}.setting .qr_container .qr_bind_content[data-v-4d6af7c1]{background:#fff;box-shadow:6px 12px 20px 0 rgba(0,0,0,.1);border-radius:.3rem;padding:.36rem .28rem;padding-bottom:.64rem}.setting .qr_container .qr_bind_content .qr_bind_title[da
                                            2023-12-06 00:41:28 UTC818INData Raw: 72 3a 31 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 35 39 2e 32 25 2c 2e 35 31 29 3b 70 61 64 64 69 6e 67 3a 2e 33 32 72 65 6d 7d 2e 73 65 74 74 69 6e 67 20 2e 69 6e 74 72 6f 5f 62 6c 6f 63 6b 20 2e 69 6e 74 72 6f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 69 6e 74 72 6f 5f 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 34 64 36 61 66 37 63 31 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 65 74 74 69 6e 67 20 2e 69 6e 74 72 6f 5f 62 6c 6f 63 6b 20 2e 69 6e 74 72 6f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 69 6e 74 72 6f 5f 74 69 74 6c 65 20 2e 6c 65 66 74 5f 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 34 64 36 61 66 37 63 31 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 2d 2e
                                            Data Ascii: r:1px solid hsla(0,0%,59.2%,.51);padding:.32rem}.setting .intro_block .intro_container .intro_title[data-v-4d6af7c1]{position:relative}.setting .intro_block .intro_container .intro_title .left_icon[data-v-4d6af7c1]{position:absolute;top:0;bottom:0;left:-.
                                            2023-12-06 00:41:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            64192.168.2.649783172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:28 UTC695OUTGET /static/css/chunk-2979ec30.37fe0223.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:28 UTC768INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d 0a 43 66 2d 42 67 6a 3a 20 6d 69 6e 69 66 79 0d 0a 43 66 2d 50 6f 6c 69 73 68 65 64 3a 20 6f 72 69 67 53 69 7a 65 3d 31 32 30 34 38 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 64 2d 32 66 31 30 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 30
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:28 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=43200Cf-Bgj: minifyCf-Polished: origSize=12048ETag: W/"6306dc5d-2f10"Expires: Wed, 06 Dec 2023 12:0
                                            2023-12-06 00:41:28 UTC601INData Raw: 32 66 30 32 0d 0a 2e 64 65 61 6c 5b 64 61 74 61 2d 76 2d 64 62 65 63 33 35 66 38 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 31 72 65 6d 7d 2e 64 65 61 6c 20 2e 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 64 62 65 63 33 35 66 38 5d 7b 70 61 64 64 69 6e 67 3a 30 20 2e 34 72 65 6d 3b 68 65 69 67 68 74 3a 2e 39 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 38 34 2e 37 25 2c 2e 35 29 7d 2e 64
                                            Data Ascii: 2f02.deal[data-v-dbec35f8]{padding-bottom:.1rem}.deal .title[data-v-dbec35f8]{padding:0 .4rem;height:.98rem;font-weight:700;display:flex;justify-content:space-between;align-content:center;align-items:center;border-bottom:1px solid hsla(0,0%,84.7%,.5)}.d
                                            2023-12-06 00:41:28 UTC1369INData Raw: 64 74 68 3a 2e 36 34 72 65 6d 3b 68 65 69 67 68 74 3a 2e 36 34 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 64 65 61 6c 20 2e 64 65 61 6c 5f 70 72 6f 5f 69 6e 66 6f 20 2e 62 61 73 65 5f 69 6e 66 6f 20 2e 70 72 6f 5f 6e 61 6d 65 20 2e 63 6f 69 6e 5f 6e 61 6d 65 5b 64 61 74 61 2d 76 2d 64 62 65 63 33 35 66 38 5d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 30 38 72 65 6d 7d 2e 64 65 61 6c 20 2e 64 65 61 6c 5f 70 72 6f 5f 69 6e 66 6f 20 2e 74 69 6d 65 5f 69 6e 66 6f 20 2e 74 69 6d 65 5b 64 61 74 61 2d 76 2d 64 62 65 63 33 35 66 38 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d
                                            Data Ascii: dth:.64rem;height:.64rem;border-radius:50%}.deal .deal_pro_info .base_info .pro_name .coin_name[data-v-dbec35f8]{margin-bottom:.08rem}.deal .deal_pro_info .time_info .time[data-v-dbec35f8]{display:flex;align-content:center;align-items:center;margin-bottom
                                            2023-12-06 00:41:28 UTC1369INData Raw: 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 64 65 61 6c 20 2e 74 69 6d 65 5f 73 65 6c 65 63 74 20 2e 74 69 6d 65 5f 73 65 6c 65 63 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 74 79 70 65 5f 73 65 6c 65 63 74 5f 63 6f 6e 74 65 6e 74 20 2e 74 79 70 65 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 64 62 65 63 33 35 66 38 5d 7b 77 69 64 74 68 3a 31 2e 37 33 72 65 6d 3b 68 65 69 67 68 74 3a 2e 39 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 39 32 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 34 29 7d 2e 64 65 61 6c 20 2e 74 69 6d 65 5f 73 65 6c 65 63 74 20 2e 74 69 6d 65 5f 73 65 6c 65 63 74 5f 63 6f 6e 74
                                            Data Ascii: er;align-items:center}.deal .time_select .time_select_container .type_select_content .type_item[data-v-dbec35f8]{width:1.73rem;height:.92rem;line-height:.92rem;background:#f5f5f5;text-align:center;color:rgba(0,0,0,.44)}.deal .time_select .time_select_cont
                                            2023-12-06 00:41:28 UTC1369INData Raw: 20 23 66 35 66 35 66 35 7d 2e 64 65 61 6c 20 2e 74 69 6d 65 5f 73 65 6c 65 63 74 20 2e 74 69 6d 65 5f 73 65 6c 65 63 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 74 79 70 65 5f 73 65 6c 65 63 74 5f 63 6f 6e 74 65 6e 74 20 2e 74 79 70 65 5f 69 74 65 6d 2e 64 6f 77 6e 2e 61 63 74 69 76 65 5b 64 61 74 61 2d 76 2d 64 62 65 63 33 35 66 38 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 66 32 30 32 66 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 64 65 61 6c 20 2e 74 69 6d 65 5f 73 65 6c 65 63 74 20 2e 74 69 6d 65 5f 73 65 6c 65 63 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 74 79 70 65 5f 73 65 6c 65 63 74 5f 63 6f 6e 74 65 6e 74 20 2e 74 79 70 65 5f 69 74 65 6d 2e 64 6f 77 6e 2e 61 63 74 69 76 65 5b 64 61 74 61 2d 76 2d 64 62 65 63 33 35 66 38 5d 3a 61 66 74 65 72 7b 62 6f 72 64
                                            Data Ascii: #f5f5f5}.deal .time_select .time_select_container .type_select_content .type_item.down.active[data-v-dbec35f8]{background:#cf202f;color:#fff}.deal .time_select .time_select_container .type_select_content .type_item.down.active[data-v-dbec35f8]:after{bord
                                            2023-12-06 00:41:28 UTC1369INData Raw: 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 39 32 72 65 6d 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 72 65 6d 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 38 64 38 64 38 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 64 65 61 6c 20 2e 63 6f 69 6e 5f 73 65 6c 65 63 74 20 2e 63 6f 69 6e 5f 73 65 6c 65 63 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 69 6e 5f 73 65 6c 65 63 74 5f 63 6f 6e 74 65 6e 74 20 2e 76 61 6c 75 65 5b 64 61 74 61 2d 76 2d 64 62 65 63 33 35 66
                                            Data Ascii: m;line-height:.92rem;box-sizing:border-box;border-radius:.1rem;border:1px solid #d8d8d8;display:flex;justify-content:space-between;align-content:center;align-items:center}.deal .coin_select .coin_select_container .coin_select_content .value[data-v-dbec35f
                                            2023-12-06 00:41:28 UTC1369INData Raw: 66 38 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 34 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 2e 33 32 72 65 6d 7d 2e 64 65 61 6c 20 2e 73 75 62 6d 69 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 75 62 6d 69 74 5b 64 61 74 61 2d 76 2d 64 62 65 63 33 35 66 38 5d 7b 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 33 62 32 36 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 34 72 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 64 65 61 6c 20 2e 73 75 62 6d 69 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 75 62 6d 69 74 2e 75 70 5b 64 61 74 61 2d 76 2d 64 62 65 63 33 35 66 38 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a
                                            Data Ascii: f8]{margin-top:.34rem;padding:0 .32rem}.deal .submit_container .submit[data-v-dbec35f8]{height:1.04rem;line-height:1.04rem;background:#13b26f;border-radius:.14rem;color:#fff;text-align:center}.deal .submit_container .submit.up[data-v-dbec35f8]{background:
                                            2023-12-06 00:41:28 UTC1369INData Raw: 72 7d 2e 64 65 61 6c 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 5f 70 6f 70 75 70 20 2e 63 6f 69 6e 5f 6c 69 73 74 20 2e 63 6f 69 6e 5f 69 74 65 6d 2e 61 63 74 69 76 65 5b 64 61 74 61 2d 76 2d 64 62 65 63 33 35 66 38 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 37 66 38 66 38 7d 2e 64 65 61 6c 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 5f 70 6f 70 75 70 20 2e 63 6f 69 6e 5f 6c 69 73 74 20 2e 63 6f 69 6e 5f 69 74 65 6d 20 2e 6e 61 6d 65 5b 64 61 74 61 2d 76 2d 64 62 65 63 33 35 66 38 5d 7b 63 6f 6c 6f 72 3a 23 31 30 31 38 35 34 7d 2e 76 61 6e 2d 70 72 6f 67 72 65 73 73 2c 2e 76 61 6e 2d 70 72 6f 67 72 65 73 73 5f 5f 70 6f 72 74 69 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 34 72
                                            Data Ascii: r}.deal .popup_container .select_popup .coin_list .coin_item.active[data-v-dbec35f8]{background:#f7f8f8}.deal .popup_container .select_popup .coin_list .coin_item .name[data-v-dbec35f8]{color:#101854}.van-progress,.van-progress__portion{border-radius:.14r
                                            2023-12-06 00:41:28 UTC1369INData Raw: 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 64 65 61 6c 20 2e 70 72 6f 66 69 74 20 2e 64 65 61 6c 5f 69 6e 66 6f 20 2e 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 36 38 35 63 39 39 61 39 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 33 32 72 65 6d 3b 77 69 64 74 68 3a 2e 36 34 72 65 6d 3b 68 65 69 67 68 74 3a 2e 36 34 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 64 65 61 6c 20 2e 70 72 6f 66 69 74 20 2e 76 61 6c 75 65 5b 64 61 74 61 2d 76 2d 36 38 35 63 39 39 61 39 5d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 64 65 61 6c 20 2e 6f 72 64 65 72 5f 64 65 74 61 69 6c 20 2e 64 65 74 61 69 6c 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 36 38 35 63 39 39 61 39 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75
                                            Data Ascii: er;align-items:center}.deal .profit .deal_info .icon[data-v-685c99a9]{margin-right:.32rem;width:.64rem;height:.64rem;border-radius:50%}.deal .profit .value[data-v-685c99a9]{text-align:right}.deal .order_detail .detail_item[data-v-685c99a9]{display:flex;ju
                                            2023-12-06 00:41:28 UTC1369INData Raw: 3a 63 65 6e 74 65 72 7d 2e 62 75 73 69 6e 65 73 73 20 2e 70 72 6f 5f 69 6e 66 6f 20 2e 69 6e 66 6f 20 2e 62 61 73 65 5f 69 6e 66 6f 20 2e 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 39 38 33 62 66 62 66 61 5d 7b 77 69 64 74 68 3a 2e 38 72 65 6d 3b 68 65 69 67 68 74 3a 2e 38 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 34 72 65 6d 7d 2e 62 75 73 69 6e 65 73 73 20 2e 70 72 6f 5f 69 6e 66 6f 20 2e 69 6e 66 6f 20 2e 76 61 6c 75 65 5f 69 6e 66 6f 5b 64 61 74 61 2d 76 2d 39 38 33 62 66 62 66 61 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 32 72 65 6d 7d 2e 62 75 73 69 6e 65 73 73 20 2e 70 72 6f 5f 69 6e 66 6f 20 2e 69 6e 66 6f 20 2e 76 61 6c 75 65 5f 69 6e 66 6f 20 2e 63 68 61 6e 67 65 5b 64 61 74 61 2d
                                            Data Ascii: :center}.business .pro_info .info .base_info .icon[data-v-983bfbfa]{width:.8rem;height:.8rem;border-radius:50%;margin-right:.24rem}.business .pro_info .info .value_info[data-v-983bfbfa]{margin-top:.32rem}.business .pro_info .info .value_info .change[data-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            65192.168.2.649784172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:28 UTC695OUTGET /static/css/chunk-440b8115.195697b4.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:28 UTC724INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 32 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 63 2d 34 30 38 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 38 20 47 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:28 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:12 GMTVary: Accept-EncodingETag: W/"6306dc5c-408"Expires: Wed, 06 Dec 2023 12:41:28 GM
                                            2023-12-06 00:41:28 UTC645INData Raw: 34 30 38 0d 0a 2e 73 65 74 74 69 6e 67 5b 64 61 74 61 2d 76 2d 66 38 34 31 33 38 64 63 5d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 30 34 72 65 6d 7d 2e 73 65 74 74 69 6e 67 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 66 38 34 31 33 38 64 63 5d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 73 65 74 74 69 6e 67 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 66 38 34 31 33 38 64 63 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62
                                            Data Ascii: 408.setting[data-v-f84138dc]{padding-top:1.04rem}.setting .header[data-v-f84138dc]{position:fixed;top:0;left:0;right:0;height:1.04rem;line-height:1.04rem;text-align:center;background:#fff}.setting .header .back[data-v-f84138dc]{position:absolute;top:0;b
                                            2023-12-06 00:41:28 UTC394INData Raw: 69 74 6c 65 5b 64 61 74 61 2d 76 2d 66 38 34 31 33 38 64 63 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 65 74 74 69 6e 67 20 2e 69 6e 66 6f 72 6d 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 69 6e 66 6f 72 6d 61 74 69 6f 6e 5f 69 74 65 6d 20 2e 69 6e 66 6f 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 66 38 34 31 33 38 64 63 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 34 72 65 6d 7d 2e 73 65 74 74 69 6e 67 20 2e 6e 6f 5f 64 61 74 61 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 66 38 34 31 33 38 64 63 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 34 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e
                                            Data Ascii: itle[data-v-f84138dc]{display:flex;justify-content:space-between}.setting .information_container .information_item .info_content[data-v-f84138dc]{margin-top:.24rem}.setting .no_data_content[data-v-f84138dc]{margin-top:.4rem;padding-bottom:.4rem;text-align
                                            2023-12-06 00:41:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            66192.168.2.649785172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:28 UTC695OUTGET /static/css/chunk-443a9cc1.e30c389d.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:28 UTC731INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 32 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 63 2d 32 30 39 34 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 38 20 47
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:28 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:12 GMTVary: Accept-EncodingETag: W/"6306dc5c-2094"Expires: Wed, 06 Dec 2023 12:41:28 G
                                            2023-12-06 00:41:28 UTC638INData Raw: 32 30 39 34 0d 0a 2e 76 61 6e 2d 70 61 73 73 77 6f 72 64 2d 69 6e 70 75 74 7b 6d 61 72 67 69 6e 3a 30 7d 2e 76 61 6e 2d 70 61 73 73 77 6f 72 64 2d 69 6e 70 75 74 20 2e 76 61 6e 2d 70 61 73 73 77 6f 72 64 2d 69 6e 70 75 74 5f 5f 73 65 63 75 72 69 74 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 76 61 6e 2d 70 61 73 73 77 6f 72 64 2d 69 6e 70 75 74 20 2e 76 61 6e 2d 70 61 73 73 77 6f 72 64 2d 69 6e 70 75 74 5f 5f 73 65 63 75 72 69 74 79 20 6c 69 7b 77 69 64 74 68 3a 2e 36 36 72 65 6d 3b 68 65 69 67 68 74 3a 2e 38 72 65 6d 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 35 39 2e 32 25 2c 2e 35 31 29 3b 62 6f 72 64 65 72 2d 72 61 64
                                            Data Ascii: 2094.van-password-input{margin:0}.van-password-input .van-password-input__security{display:flex;justify-content:space-between}.van-password-input .van-password-input__security li{width:.66rem;height:.8rem;border:1px solid hsla(0,0%,59.2%,.51);border-rad
                                            2023-12-06 00:41:28 UTC1369INData Raw: 68 61 72 67 65 20 2e 61 6d 6f 75 6e 74 20 2e 75 73 5f 6e 75 6d 5b 64 61 74 61 2d 76 2d 31 33 30 35 63 34 32 36 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 34 72 65 6d 3b 63 6f 6c 6f 72 3a 23 33 35 33 66 35 32 7d 2e 72 65 63 68 61 72 67 65 20 2e 61 6d 6f 75 6e 74 20 2e 63 6f 69 6e 5f 6e 75 6d 5b 64 61 74 61 2d 76 2d 31 33 30 35 63 34 32 36 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 30 38 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 72 65 63 68 61 72 67 65 20 2e 61 6d 6f 75 6e 74 20 2e 63 6f 69 6e 5f 6e 75 6d 20 2e 63 6f 69 6e 5f 69 63 6f 6e 5b 64 61 74 61 2d 76 2d
                                            Data Ascii: harge .amount .us_num[data-v-1305c426]{font-size:.64rem;color:#353f52}.recharge .amount .coin_num[data-v-1305c426]{margin-top:.08rem;display:flex;justify-content:center;align-content:center;align-items:center}.recharge .amount .coin_num .coin_icon[data-v-
                                            2023-12-06 00:41:28 UTC1369INData Raw: 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 74 75 72 6e 2c 72 67 62 61 28 39 30 2c 37 31 2c 32 31 37 2c 2e 30 39 29 2c 23 37 31 61 38 65 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 30 34 72 65 6d 7d 2e 72 65 63 68 61 72 67 65 20 2e 6d 61 69 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 61 69 6e 5f 63 6f 6e 74 65 6e 74 20 2e 63 6f 69 6e 5f 74 79 70 65 5b 64 61 74 61 2d 76 2d 31 33 30 35 63 34 32 36 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 34 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 72 65 63 68 61 72 67 65 20 2e 6d 61 69 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 61 69 6e 5f 63 6f 6e 74 65 6e 74 20 2e 63 6f 69 6e 5f 74 79 70 65 20 2e 63 6f 69 6e 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d
                                            Data Ascii: rem;background:linear-gradient(1turn,rgba(90,71,217,.09),#71a8e0);border-radius:.04rem}.recharge .main_container .main_content .coin_type[data-v-1305c426]{margin-top:.24rem;display:flex}.recharge .main_container .main_content .coin_type .coin_item[data-v-
                                            2023-12-06 00:41:28 UTC1369INData Raw: 6e 5f 63 6f 6e 74 65 6e 74 20 2e 69 6e 70 75 74 5f 63 6f 6e 74 65 6e 74 20 2e 61 64 64 72 65 73 73 20 69 6e 70 75 74 5b 64 61 74 61 2d 76 2d 31 33 30 35 63 34 32 36 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 3b 63 6f 6c 6f 72 3a 23 33 35 33 66 35 32 3b 63 61 72 65 74 2d 63 6f 6c 6f 72 3a 23 31 36 35 32 66 30 7d 2e 72 65 63 68 61 72 67 65 20 2e 6d 61 69 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 61 69 6e 5f 63 6f 6e 74 65 6e 74 20 2e 69 6e 70 75 74 5f 63 6f 6e 74 65 6e 74 20 2e 61 64 64 72 65 73 73 20 69 6e 70 75 74 5b 64 61 74 61 2d 76
                                            Data Ascii: n_content .input_content .address input[data-v-1305c426]{box-sizing:border-box;width:100%;height:100%;background:transparent;border-radius:.2rem;color:#353f52;caret-color:#1652f0}.recharge .main_container .main_content .input_content .address input[data-v
                                            2023-12-06 00:41:28 UTC1369INData Raw: 32 36 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 2e 33 32 72 65 6d 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 39 35 2c 31 30 33 2c 31 31 37 2c 2e 33 29 7d 2e 72 65 63 68 61 72 67 65 20 2e 6d 61 69 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 61 69 6e 5f 63 6f 6e 74 65 6e 74 20 2e 69 6e 70 75 74 5f 63 6f 6e 74 65 6e 74 20 2e 61 64 64 72 65 73 73 20 2e 63 6f 69 6e 5f 73 79 6d 70 6f 6c 2e 61 63 74 69 76 65 5b 64 61 74 61 2d 76 2d 31 33 30 35 63 34 32 36 5d 7b 63 6f 6c 6f 72 3a 23 33 35 33 66 35 32 7d 2e 72 65 63 68 61 72 67 65 20 2e 6d 61 69 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 61 69 6e 5f 63 6f 6e 74 65 6e 74 20 2e 69 6e 70 75 74 5f 63 6f 6e 74 65
                                            Data Ascii: 26]{position:absolute;top:0;bottom:0;right:.32rem;margin:auto;color:rgba(95,103,117,.3)}.recharge .main_container .main_content .input_content .address .coin_sympol.active[data-v-1305c426]{color:#353f52}.recharge .main_container .main_content .input_conte
                                            2023-12-06 00:41:28 UTC1369INData Raw: 20 2e 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 2e 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 31 33 30 35 63 34 32 36 5d 7b 68 65 69 67 68 74 3a 2e 38 38 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 38 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 33 66 34 66 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 2e 33 32 72 65 6d 7d 2e 72 65 63 68 61 72 67 65 20 2e 6d 61 69 6e 5f 63 6f 6e 74 61 69 6e 65 72
                                            Data Ascii: .authentication .authentication_content[data-v-1305c426]{height:.88rem;line-height:.88rem;background:#f3f4f6;border-radius:.2rem;display:flex;justify-content:space-between;align-content:center;align-items:center;padding:0 .32rem}.recharge .main_container
                                            2023-12-06 00:41:28 UTC865INData Raw: 72 67 65 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 67 6f 6f 67 6c 65 5f 70 6f 70 75 70 20 2e 67 6f 6f 67 6c 65 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 67 6f 6f 67 6c 65 5f 63 6f 6e 74 65 6e 74 20 2e 74 69 74 6c 65 20 2e 63 6c 6f 73 65 5b 64 61 74 61 2d 76 2d 31 33 30 35 63 34 32 36 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 72 65 63 68 61 72 67 65 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 67 6f 6f 67 6c 65 5f 70 6f 70 75 70 20 2e 67 6f 6f 67 6c 65 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 67 6f 6f 67 6c 65 5f 63 6f 6e 74 65 6e 74 20 2e 74 69 74 6c 65 20 2e 63 6c 6f 73 65 20 69 6d 67 5b 64 61 74 61 2d 76 2d 31 33 30 35 63 34 32 36 5d 7b 77 69 64 74 68 3a 2e 33 32 72 65 6d 7d
                                            Data Ascii: rge .popup_container .google_popup .google_container .google_content .title .close[data-v-1305c426]{position:absolute;right:0;top:0}.recharge .popup_container .google_popup .google_container .google_content .title .close img[data-v-1305c426]{width:.32rem}
                                            2023-12-06 00:41:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            67192.168.2.649786172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:28 UTC695OUTGET /static/css/chunk-4ae06902.9f3b6ac5.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:29 UTC720INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 32 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 63 2d 34 61 64 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 39 20 47 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:29 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:12 GMTVary: Accept-EncodingETag: W/"6306dc5c-4ad"Expires: Wed, 06 Dec 2023 12:41:29 GM
                                            2023-12-06 00:41:29 UTC649INData Raw: 34 61 64 0d 0a 2e 6c 6f 67 69 6e 5b 64 61 74 61 2d 76 2d 32 65 37 65 33 35 65 64 5d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 2e 34 72 65 6d 7d 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 5f 69 6e 66 6f 5b 64 61 74 61 2d 76 2d 32 65 37 65 33 35 65 64 5d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 5f 69 6e 66 6f 20 2e 69 6d 67 5f 6c 6f 67 69 6e 5b 64 61 74 61 2d 76 2d 32 65 37 65 33 35 65 64 5d 7b 77 69 64 74 68 3a 35 2e 33 72 65 6d 7d 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 5f 69 6e 66 6f 20 2e 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 32 65 37 65 33 35 65 64 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 36 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 33 32 72 65 6d 7d 2e 6c 6f 67 69 6e 20 2e 69 6e 74
                                            Data Ascii: 4ad.login[data-v-2e7e35ed]{padding-top:2.4rem}.login .login_info[data-v-2e7e35ed]{text-align:center}.login .login_info .img_login[data-v-2e7e35ed]{width:5.3rem}.login .login_info .title[data-v-2e7e35ed]{margin-top:.56rem;margin-bottom:.32rem}.login .int
                                            2023-12-06 00:41:29 UTC555INData Raw: 65 6d 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 2e 30 38 72 65 6d 3b 68 65 69 67 68 74 3a 2e 34 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 74 75 72 6e 2c 72 67 62 61 28 39 30 2c 37 31 2c 32 31 37 2c 2e 30 39 29 2c 23 37 31 61 38 65 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 30 34 72 65 6d 7d 2e 6c 6f 67 69 6e 20 2e 69 6e 74 72 6f 5f 62 6c 6f 63 6b 20 2e 69 6e 74 72 6f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 69 6e 74 72 6f 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 32 65 37 65 33 35 65 64 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 72 65 6d 7d 2e 6c 6f 67 69 6e 20 2e 73 75 62 6d 69 74 5f 63 6f 6e 74 61 69 6e 65 72
                                            Data Ascii: em;margin:auto;display:inline-block;width:.08rem;height:.4rem;background:linear-gradient(1turn,rgba(90,71,217,.09),#71a8e0);border-radius:.04rem}.login .intro_block .intro_container .intro_content[data-v-2e7e35ed]{margin-top:.2rem}.login .submit_container
                                            2023-12-06 00:41:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            68192.168.2.649787172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:28 UTC695OUTGET /static/css/chunk-4e60d16a.228d1a52.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:28 UTC774INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d 0a 43 66 2d 42 67 6a 3a 20 6d 69 6e 69 66 79 0d 0a 43 66 2d 50 6f 6c 69 73 68 65 64 3a 20 6f 72 69 67 53 69 7a 65 3d 32 30 33 31 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 63 2d 37 65 66 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 30 35 3a
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:28 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=43200Cf-Bgj: minifyCf-Polished: origSize=2031ETag: W/"6306dc5c-7ef"Expires: Wed, 06 Dec 2023 12:05:
                                            2023-12-06 00:41:28 UTC595INData Raw: 37 65 37 0d 0a 2e 73 65 74 74 69 6e 67 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 32 38 34 39 35 30 64 61 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 73 65 74 74 69 6e 67 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 32 38 34 39 35 30 64 61 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 2e 34 72 65 6d 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 77 69 64 74 68 3a 2e 34 72 65 6d 7d 2e 73 65 74 74 69 6e 67 20 2e 61 64 64 72 65 73 73 5b 64 61 74 61 2d 76 2d 32 38 34 39 35 30 64 61 5d 7b 6d 61
                                            Data Ascii: 7e7.setting .header[data-v-284950da]{position:relative;height:1.04rem;line-height:1.04rem;text-align:center}.setting .header .back[data-v-284950da]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.4rem}.setting .address[data-v-284950da]{ma
                                            2023-12-06 00:41:28 UTC1369INData Raw: 64 65 72 2d 62 6f 78 7d 2e 73 65 74 74 69 6e 67 20 2e 61 64 64 72 65 73 73 20 2e 69 6e 70 75 74 5f 63 6f 6e 74 65 6e 74 20 2e 61 64 64 72 65 73 73 5f 69 6e 70 75 74 5b 64 61 74 61 2d 76 2d 32 38 34 39 35 30 64 61 5d 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 39 35 2c 31 30 33 2c 31 31 37 2c 2e 33 29 7d 2e 73 65 74 74 69 6e 67 20 2e 61 64 64 72 65 73 73 20 2e 69 6e 70 75 74 5f 63 6f 6e 74 65 6e 74 20 2e 61 64 64 72 65 73 73 5f 69 6e 70 75 74 5b 64 61 74 61 2d 76 2d 32 38 34 39 35 30 64 61 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 39 35 2c 31 30 33 2c 31 31 37 2c 2e 33 29 7d 2e 73 65 74 74 69 6e 67 20 2e 61 64 64 72 65 73 73 20 2e 69 6e 70 75 74 5f
                                            Data Ascii: der-box}.setting .address .input_content .address_input[data-v-284950da]::-moz-placeholder{color:rgba(95,103,117,.3)}.setting .address .input_content .address_input[data-v-284950da]:-ms-input-placeholder{color:rgba(95,103,117,.3)}.setting .address .input_
                                            2023-12-06 00:41:28 UTC66INData Raw: 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 34 72 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 33 36 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 0d 0a
                                            Data Ascii: der-radius:.14rem;color:#fff;font-size:.36rem;text-align:center}
                                            2023-12-06 00:41:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            69192.168.2.649788172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:28 UTC346OUTGET /favicon.ico HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:29 UTC674INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 35 30 39 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 32 31 20 41 75 67 20 32 30 32 32 20 31 32 3a 30 39 3a 35 35 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 32 32 30 39 33 2d 31 34 63 36 36 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d 49 53 53 0d 0a 41 63 63 65 70 74 2d 52
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:29 GMTContent-Type: image/x-iconContent-Length: 85094Connection: closeLast-Modified: Sun, 21 Aug 2022 12:09:55 GMTETag: "63022093-14c66"Cache-Control: max-age=14400CF-Cache-Status: MISSAccept-R
                                            2023-12-06 00:41:29 UTC695INData Raw: 00 00 01 00 04 00 80 80 00 00 01 00 20 00 28 10 01 00 46 00 00 00 30 30 00 00 01 00 20 00 68 26 00 00 6e 10 01 00 20 20 00 00 01 00 20 00 28 11 00 00 d6 36 01 00 10 10 00 00 01 00 20 00 68 04 00 00 fe 47 01 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 20 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii: (F00 h&n (6 hG(
                                            2023-12-06 00:41:29 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:29 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:29 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:29 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:29 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:29 UTC1369INData Raw: fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:29 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff ff ff ff ff ff ff ff fd ff ff ff fe ff ff ff fd ff f8 fa fd ff e9 de e8 ff fa f4 f7 ff fe fe ff ff ff fe fe ff ff ff fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:
                                            2023-12-06 00:41:29 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            70192.168.2.649789172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:28 UTC695OUTGET /static/css/chunk-4ef69a19.bd065b07.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:28 UTC726INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 31 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 62 2d 66 36 66 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 30 3a 34 33 3a 34 37 20 47 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:28 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:11 GMTVary: Accept-EncodingETag: W/"6306dc5b-f6f"Expires: Wed, 06 Dec 2023 10:43:47 GM
                                            2023-12-06 00:41:28 UTC643INData Raw: 66 36 66 0d 0a 2e 61 72 62 69 74 72 61 67 65 5b 64 61 74 61 2d 76 2d 34 35 37 31 33 33 31 65 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 34 35 37 31 33 33 31 65 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 30 32 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 36 35 32 66 30 7d 2e 61 72 62 69 74 72 61 67 65 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 34 35 37 31 33 33 31 65 5d 7b 70 61 64 64 69 6e 67 3a 2e 33 32 72 65 6d 20 2e 34 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 20 2e 69 63 6f 6e 5f 62 61 63 6b 5b 64 61 74 61 2d 76 2d 34 35 37 31 33 33 31 65 5d 7b 77 69 64 74 68 3a 2e
                                            Data Ascii: f6f.arbitrage[data-v-4571331e]{padding-bottom:.6rem}.arbitrage .header[data-v-4571331e]{padding-bottom:2.02rem;background:#1652f0}.arbitrage .header .back[data-v-4571331e]{padding:.32rem .4rem}.arbitrage .header .back .icon_back[data-v-4571331e]{width:.
                                            2023-12-06 00:41:28 UTC1369INData Raw: 33 31 65 5d 7b 77 69 64 74 68 3a 2e 33 38 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 72 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 61 72 62 69 74 72 61 67 65 20 2e 61 63 63 6f 75 6e 74 5f 69 6e 66 6f 5b 64 61 74 61 2d 76 2d 34 35 37 31 33 33 31 65 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 30 20 2e 33 32 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 20 2e 61 63 63 6f 75 6e 74 5f 69 6e 66 6f 20 2e 69 6e 66 6f 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 34 35 37 31 33 33 31 65 5d 7b 70 61 64 64 69 6e 67 3a 2e 34 72 65 6d 20 2e 33 32 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 31 2e 33 38 72 65 6d 3b 6c 65 66 74 3a 2e 33 32 72 65 6d
                                            Data Ascii: 31e]{width:.38rem;margin-right:.2rem;vertical-align:middle}.arbitrage .account_info[data-v-4571331e]{position:relative;padding:0 .32rem}.arbitrage .account_info .info_content[data-v-4571331e]{padding:.4rem .32rem;position:absolute;top:-1.38rem;left:.32rem
                                            2023-12-06 00:41:28 UTC1369INData Raw: 2e 70 72 6f 5f 69 74 65 6d 20 2e 69 74 65 6d 5f 6e 61 6d 65 20 2e 64 61 79 73 5b 64 61 74 61 2d 76 2d 34 35 37 31 33 33 31 65 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 30 20 2e 32 34 72 65 6d 3b 68 65 69 67 68 74 3a 2e 35 36 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 35 36 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 33 31 38 61 66 39 2c 23 31 36 35 32 66 30 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 32 70 78 20 31 30 70 78 20 34 70 78 20 72 67 62 61 28 32 32 2c 38 32 2c 32 34 30 2c 2e 32 35 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 72 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 61 72 62 69 74 72 61 67 65 20
                                            Data Ascii: .pro_item .item_name .days[data-v-4571331e]{display:inline-block;padding:0 .24rem;height:.56rem;line-height:.56rem;background:linear-gradient(90deg,#318af9,#1652f0);box-shadow:2px 2px 10px 4px rgba(22,82,240,.25);border-radius:.1rem;color:#fff}.arbitrage
                                            2023-12-06 00:41:28 UTC577INData Raw: 2d 34 35 37 31 33 33 31 65 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 38 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 2e 33 32 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 20 2e 76 69 64 65 6f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 76 69 64 65 6f 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 34 35 37 31 33 33 31 65 5d 7b 70 61 64 64 69 6e 67 3a 2e 33 32 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 38 64 38 64 38 7d 2e 61 72 62 69 74 72 61 67 65 20 2e 76 69 64 65 6f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 76 69 64 65 6f 5f 63 6f 6e 74 65 6e 74 20 2e 76 69 64 65 6f 5f 69 6e 66 6f 5b 64 61 74 61 2d 76 2d 34 35 37 31 33 33 31 65 5d 7b 70 61 64 64 69 6e 67 3a 2e 31 72 65 6d 20 2e 30 38 20
                                            Data Ascii: -4571331e]{margin-top:.8rem;padding:0 .32rem}.arbitrage .video_container .video_content[data-v-4571331e]{padding:.32rem;border-radius:.2rem;border:1px solid #d8d8d8}.arbitrage .video_container .video_content .video_info[data-v-4571331e]{padding:.1rem .08
                                            2023-12-06 00:41:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            71192.168.2.649790172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:29 UTC695OUTGET /static/css/chunk-58eee0a2.0d35c383.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:29 UTC706INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 30 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 32 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 35 63 2d 33 38 62 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:29 GMTContent-Type: text/cssContent-Length: 907Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:12 GMTETag: "6306dc5c-38b"Expires: Wed, 06 Dec 2023 12:41:29 GMTCache-Control: max-age=43200
                                            2023-12-06 00:41:29 UTC663INData Raw: 2e 73 65 74 74 69 6e 67 5b 64 61 74 61 2d 76 2d 37 31 38 35 63 61 32 63 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 36 34 72 65 6d 7d 2e 73 65 74 74 69 6e 67 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 37 31 38 35 63 61 32 63 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 73 65 74 74 69 6e 67 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 37 31 38 35 63 61 32 63 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 2e 34 72 65 6d 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 77 69 64 74 68
                                            Data Ascii: .setting[data-v-7185ca2c]{padding-bottom:1.64rem}.setting .header[data-v-7185ca2c]{position:relative;height:1.04rem;line-height:1.04rem;text-align:center}.setting .header .back[data-v-7185ca2c]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width
                                            2023-12-06 00:41:29 UTC244INData Raw: 3b 68 65 69 67 68 74 3a 31 2e 33 32 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 30 20 2e 34 38 72 65 6d 7d 2e 73 65 74 74 69 6e 67 20 2e 73 75 62 6d 69 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 75 62 6d 69 74 5f 62 74 6e 5b 64 61 74 61 2d 76 2d 37 31 38 35 63 61 32 63 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 34 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 36 35 32 66 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 34 72 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 33 36 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d
                                            Data Ascii: ;height:1.32rem;background:#fff;padding:0 .48rem}.setting .submit_container .submit_btn[data-v-7185ca2c]{margin-top:.24rem;height:1.04rem;line-height:1.04rem;background:#1652f0;border-radius:.14rem;color:#fff;font-size:.36rem;text-align:center}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            72192.168.2.649791172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:29 UTC695OUTGET /static/css/chunk-686d20f6.2aceadfc.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:29 UTC714INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 31 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 62 2d 35 61 37 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 39 20 47 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:29 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:11 GMTVary: Accept-EncodingETag: W/"6306dc5b-5a7"Expires: Wed, 06 Dec 2023 12:41:29 GM
                                            2023-12-06 00:41:29 UTC655INData Raw: 35 61 37 0d 0a 2e 72 65 63 6f 72 64 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 30 39 32 35 36 66 35 30 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 33 32 72 65 6d 20 2e 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 72 65 63 6f 72 64 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 30 39 32 35 36 66 35 30 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 2e 34 72 65 6d 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 77 69 64 74 68 3a 2e 33 32 72 65 6d 7d 2e 72 65 63 6f 72 64 20 2e 6c 69 73 74 5f 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 30 39 32 35 36 66 35 30 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a
                                            Data Ascii: 5a7.record .header[data-v-09256f50]{position:relative;padding:.32rem .4rem;text-align:center}.record .header .back[data-v-09256f50]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.32rem}.record .list_container[data-v-09256f50]{margin-top:
                                            2023-12-06 00:41:29 UTC799INData Raw: 6f 6e 74 2d 73 69 7a 65 3a 2e 33 32 72 65 6d 7d 2e 72 65 63 6f 72 64 20 2e 6c 69 73 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 69 73 74 5f 69 74 65 6d 20 2e 69 6e 66 6f 20 2e 73 75 62 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 30 39 32 35 36 66 35 30 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 36 72 65 6d 3b 63 6f 6c 6f 72 3a 23 35 62 36 31 36 65 7d 2e 72 65 63 6f 72 64 20 2e 6c 69 73 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 69 73 74 5f 69 74 65 6d 20 2e 76 61 6c 75 65 5b 64 61 74 61 2d 76 2d 30 39 32 35 36 66 35 30 5d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 72 65 63 6f 72 64 20 2e 6c 69 73 74 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 69 73 74 5f 69 74 65 6d 20 2e 76 61 6c 75 65 20 2e 61 6d 6f 75 6e 74 5b 64 61 74 61 2d 76 2d 30 39 32 35 36 66
                                            Data Ascii: ont-size:.32rem}.record .list_container .list_item .info .subtitle[data-v-09256f50]{margin-top:.26rem;color:#5b616e}.record .list_container .list_item .value[data-v-09256f50]{text-align:right}.record .list_container .list_item .value .amount[data-v-09256f
                                            2023-12-06 00:41:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            73192.168.2.649792172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:29 UTC695OUTGET /static/css/chunk-6d327ea0.2d6886a4.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:29 UTC718INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 31 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 62 2d 35 39 39 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 39 20 47 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:29 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:11 GMTVary: Accept-EncodingETag: W/"6306dc5b-599"Expires: Wed, 06 Dec 2023 12:41:29 GM
                                            2023-12-06 00:41:29 UTC651INData Raw: 35 39 39 0d 0a 2e 73 68 61 72 65 5b 64 61 74 61 2d 76 2d 33 36 35 63 37 37 62 61 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 36 34 72 65 6d 7d 2e 73 68 61 72 65 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 33 36 35 63 37 37 62 61 5d 7b 70 61 64 64 69 6e 67 3a 2e 33 32 72 65 6d 20 2e 34 72 65 6d 7d 2e 73 68 61 72 65 20 2e 68 65 61 64 65 72 20 69 6d 67 5b 64 61 74 61 2d 76 2d 33 36 35 63 37 37 62 61 5d 7b 77 69 64 74 68 3a 2e 34 72 65 6d 7d 2e 73 68 61 72 65 20 2e 73 68 61 72 65 5f 69 6d 67 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 33 36 35 63 37 37 62 61 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 36 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 73 68 61 72 65 20 2e 73 68 61 72 65 5f 69 6d 67 5f 63 6f 6e 74 65
                                            Data Ascii: 599.share[data-v-365c77ba]{padding-bottom:1.64rem}.share .header[data-v-365c77ba]{padding:.32rem .4rem}.share .header img[data-v-365c77ba]{width:.4rem}.share .share_img_content[data-v-365c77ba]{margin-top:.64rem;text-align:center}.share .share_img_conte
                                            2023-12-06 00:41:29 UTC789INData Raw: 31 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 35 39 2e 32 25 2c 2e 35 31 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 2e 31 36 72 65 6d 20 2e 32 32 72 65 6d 20 2e 31 36 72 65 6d 20 2e 32 34 72 65 6d 7d 2e 73 68 61 72 65 20 2e 61 64 64 72 65 73 73 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 61 64 64 72 65 73 73 5f 63 6f 6e 74 65 6e 74 20 2e 61 64 64 72 65 73 73 5f 76 61 6c 75 65 5b 64 61 74 61 2d 76 2d 33 36 35 63 37 37 62 61 5d 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a
                                            Data Ascii: 1px solid hsla(0,0%,59.2%,.51);display:flex;justify-content:space-between;align-content:center;align-items:center;padding:.16rem .22rem .16rem .24rem}.share .address_container .address_content .address_value[data-v-365c77ba]{overflow:hidden;text-overflow:
                                            2023-12-06 00:41:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            74192.168.2.649794172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:29 UTC695OUTGET /static/css/chunk-70941b66.a85d7848.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:29 UTC754INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d 0a 43 66 2d 42 67 6a 3a 20 6d 69 6e 69 66 79 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 63 2d 65 37 31 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 30 35 3a 35 32 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:29 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=43200Cf-Bgj: minifyETag: W/"6306dc5c-e71"Expires: Wed, 06 Dec 2023 12:05:52 GMTLast-Modified: Thu,
                                            2023-12-06 00:41:29 UTC615INData Raw: 65 37 31 0d 0a 2e 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64 5b 64 61 74 61 2d 76 2d 30 31 38 62 63 39 32 32 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 30 31 38 62 63 39 32 32 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 32 37 72 65 6d 20 2e 34 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 30 31 38 62 63 39 32 32 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2e 34 34 72 65 6d 3b 62 6f 74 74 6f 6d 3a 30
                                            Data Ascii: e71.arbitrage_record[data-v-018bc922]{padding-bottom:.6rem}.arbitrage_record .header[data-v-018bc922]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_record .header .back[data-v-018bc922]{position:absolute;top:0;left:.44rem;bottom:0
                                            2023-12-06 00:41:29 UTC1369INData Raw: 69 74 65 6d 20 2e 6e 61 6d 65 5b 64 61 74 61 2d 76 2d 30 31 38 62 63 39 32 32 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 30 38 72 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 7d 2e 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64 20 2e 73 75 72 76 65 79 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 75 72 76 65 79 5f 69 74 65 6d 20 2e 76 61 6c 75 65 5b 64 61 74 61 2d 76 2d 30 31 38 62 63 39 32 32 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 31 32 72 65 6d 3b 63 6f 6c 6f 72 3a 23 35 62 36 31 36 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 52 65 67 75 6c 61 72 7d 2e 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64 20 2e 73 77 69 74 63 68 5f 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d
                                            Data Ascii: item .name[data-v-018bc922]{margin-top:.08rem;color:#000;font-family:NunitoSemiBold}.arbitrage_record .survey_container .survey_item .value[data-v-018bc922]{margin-top:.12rem;color:#5b616e;font-family:InterRegular}.arbitrage_record .switch_container[data-
                                            2023-12-06 00:41:29 UTC1369INData Raw: 72 65 63 6f 72 64 5f 6c 69 73 74 20 2e 72 65 63 6f 72 64 5f 69 74 65 6d 20 2e 70 72 6f 5f 69 6e 66 6f 20 2e 70 72 6f 5f 63 79 63 6c 65 5b 64 61 74 61 2d 76 2d 30 31 38 62 63 39 32 32 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 33 36 72 65 6d 3b 63 6f 6c 6f 72 3a 23 33 35 33 66 35 32 7d 2e 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64 20 2e 72 65 63 6f 72 64 5f 6c 69 73 74 20 2e 72 65 63 6f 72 64 5f 69 74 65 6d 20 2e 70 72 6f 5f 69 6e 66 6f 20 2e 70 72 6f 5f 63 79 63 6c 65 20 2e 69 63 6f 6e 5f 73 61 76 65 5b 64 61 74 61 2d 76 2d 30 31 38 62 63 39 32 32 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32
                                            Data Ascii: record_list .record_item .pro_info .pro_cycle[data-v-018bc922]{display:flex;align-content:center;align-items:center;font-size:.36rem;color:#353f52}.arbitrage_record .record_list .record_item .pro_info .pro_cycle .icon_save[data-v-018bc922]{margin-right:.2
                                            2023-12-06 00:41:29 UTC351INData Raw: 74 20 2e 72 65 63 6f 72 64 5f 69 74 65 6d 20 2e 6f 72 64 65 72 5f 69 6e 66 6f 20 2e 6f 72 64 65 72 5f 73 74 61 74 75 73 20 2e 69 63 6f 6e 5f 73 74 61 74 75 73 5b 64 61 74 61 2d 76 2d 30 31 38 62 63 39 32 32 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 31 72 65 6d 3b 77 69 64 74 68 3a 2e 33 32 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64 20 2e 6e 6f 5f 64 61 74 61 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 30 31 38 62 63 39 32 32 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 34 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 61 61 61 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 34 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64
                                            Data Ascii: t .record_item .order_info .order_status .icon_status[data-v-018bc922]{margin-right:.1rem;width:.32rem}.arbitrage_record .no_data_content[data-v-018bc922]{margin-top:.4rem;padding-bottom:.4rem;text-align:center;color:#aaa;font-size:.4rem}.arbitrage_record
                                            2023-12-06 00:41:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            75192.168.2.649793172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:29 UTC695OUTGET /static/css/chunk-7115fc57.ff0359b9.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:29 UTC704INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 33 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 32 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 35 63 2d 33 61 37 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 32 39 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:29 GMTContent-Type: text/cssContent-Length: 935Connection: closeLast-Modified: Thu, 25 Aug 2022 02:20:12 GMTETag: "6306dc5c-3a7"Expires: Wed, 06 Dec 2023 12:41:29 GMTCache-Control: max-age=43200
                                            2023-12-06 00:41:29 UTC665INData Raw: 2e 61 72 62 69 74 72 61 67 65 5f 69 6e 74 72 6f 5b 64 61 74 61 2d 76 2d 30 38 38 35 61 66 30 38 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 69 6e 74 72 6f 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 30 38 38 35 61 66 30 38 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 32 37 72 65 6d 20 2e 34 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 61 72 62 69 74 72 61 67 65 5f 69 6e 74 72 6f 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 30 38 38 35 61 66 30 38 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2e 34 34 72 65 6d 3b 62 6f 74 74 6f 6d 3a 30 3b 6d 61 72 67 69 6e 3a
                                            Data Ascii: .arbitrage_intro[data-v-0885af08]{padding-bottom:.5rem}.arbitrage_intro .header[data-v-0885af08]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_intro .header .back[data-v-0885af08]{position:absolute;top:0;left:.44rem;bottom:0;margin:
                                            2023-12-06 00:41:29 UTC270INData Raw: 20 2e 69 6e 74 72 6f 5f 69 74 65 6d 20 2e 69 6e 74 72 6f 5f 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 30 38 38 35 61 66 30 38 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 34 72 65 6d 3b 63 6f 6c 6f 72 3a 23 31 36 35 32 66 30 7d 2e 61 72 62 69 74 72 61 67 65 5f 69 6e 74 72 6f 20 2e 69 6e 74 72 6f 5f 63 6f 6e 74 65 6e 74 20 2e 69 6e 74 72 6f 5f 69 74 65 6d 20 2e 69 6e 74 72 6f 5f 74 65 78 74 5b 64 61 74 61 2d 76 2d 30 38 38 35 61 66 30 38 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 33 32 72 65 6d 3b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 61 72 62 69 74 72 61 67 65 5f 69 6e 74 72 6f 20 2e 69 6e 74 72 6f 5f 63 6f 6e 74 65 6e 74 20 2e 69 6e 74 72 6f 5f 69 74 65 6d 20 2e 69 6e 74 72 6f 5f 74 65 78 74 20 2e 74 65 78 74 5b 64 61 74 61 2d 76 2d 30 38 38 35 61 66 30 38 5d 7b 6d 61
                                            Data Ascii: .intro_item .intro_title[data-v-0885af08]{font-size:.4rem;color:#1652f0}.arbitrage_intro .intro_content .intro_item .intro_text[data-v-0885af08]{font-size:.32rem;color:#333}.arbitrage_intro .intro_content .intro_item .intro_text .text[data-v-0885af08]{ma


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            76192.168.2.649795172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:29 UTC695OUTGET /static/css/chunk-7be3fc39.bc5abc06.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:30 UTC724INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 32 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 63 2d 34 63 37 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 33 30 20 47 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:30 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:12 GMTVary: Accept-EncodingETag: W/"6306dc5c-4c7"Expires: Wed, 06 Dec 2023 12:41:30 GM
                                            2023-12-06 00:41:30 UTC645INData Raw: 34 63 37 0d 0a 2e 73 65 74 74 69 6e 67 5b 64 61 74 61 2d 76 2d 30 65 62 32 38 34 31 38 5d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 30 34 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 38 72 65 6d 7d 2e 73 65 74 74 69 6e 67 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 30 65 62 32 38 34 31 38 5d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 30 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 73 65 74 74 69 6e 67 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 30 65 62 32 38 34 31 38 5d 7b 70 6f 73
                                            Data Ascii: 4c7.setting[data-v-0eb28418]{padding-top:1.04rem;padding-bottom:.68rem}.setting .header[data-v-0eb28418]{position:fixed;top:0;left:0;right:0;height:1.04rem;line-height:1.04rem;text-align:center;background:#fff}.setting .header .back[data-v-0eb28418]{pos
                                            2023-12-06 00:41:30 UTC585INData Raw: 74 65 6e 74 20 2e 6e 65 77 73 5f 69 74 65 6d 20 2e 6e 65 77 73 5f 69 6e 66 6f 20 2e 73 75 62 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 30 65 62 32 38 34 31 38 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 30 38 72 65 6d 7d 2e 73 65 74 74 69 6e 67 20 2e 6e 65 77 73 5f 63 6f 6e 74 65 6e 74 20 2e 6e 65 77 73 5f 69 74 65 6d 20 2e 6e 65 77 73 5f 69 6d 67 5b 64 61 74 61 2d 76 2d 30 65 62 32 38 34 31 38 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 36 32 72 65 6d 7d 2e 73 65 74 74 69 6e 67 20 2e 6e 65 77 73 5f 63 6f 6e 74 65 6e 74 20 2e 6e 65 77 73 5f 69 74 65 6d 20 2e 6e 65 77 73 5f 69 6d 67 20 69 6d 67 5b 64 61 74 61 2d 76 2d 30 65 62 32 38 34 31 38 5d 7b 77 69 64 74 68 3a 31 2e 33 32 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 33 32 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61
                                            Data Ascii: tent .news_item .news_info .subtitle[data-v-0eb28418]{margin-top:.08rem}.setting .news_content .news_item .news_img[data-v-0eb28418]{margin-left:.62rem}.setting .news_content .news_item .news_img img[data-v-0eb28418]{width:1.32rem;height:1.32rem;border-ra
                                            2023-12-06 00:41:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            77192.168.2.649796172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:29 UTC695OUTGET /static/css/chunk-888745dc.4e80a6bd.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:30 UTC719INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 32 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 63 2d 31 31 30 66 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 33 30 20 47
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:30 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:12 GMTVary: Accept-EncodingETag: W/"6306dc5c-110f"Expires: Wed, 06 Dec 2023 12:41:30 G
                                            2023-12-06 00:41:30 UTC650INData Raw: 31 31 30 66 0d 0a 2e 6d 65 63 68 69 6e 65 5f 64 65 74 61 69 6c 5b 64 61 74 61 2d 76 2d 36 33 38 64 66 34 39 34 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 32 38 72 65 6d 7d 2e 6d 65 63 68 69 6e 65 5f 64 65 74 61 69 6c 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 36 33 38 64 66 34 39 34 5d 7b 70 61 64 64 69 6e 67 3a 2e 32 38 72 65 6d 20 2e 34 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6d 65 63 68 69 6e 65 5f 64 65 74 61 69 6c 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 36 33 38 64 66 34 39 34 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2e
                                            Data Ascii: 110f.mechine_detail[data-v-638df494]{position:relative;padding-bottom:2.28rem}.mechine_detail .header[data-v-638df494]{padding:.28rem .4rem;position:relative;text-align:center}.mechine_detail .header .back[data-v-638df494]{position:absolute;top:0;left:.
                                            2023-12-06 00:41:30 UTC1369INData Raw: 34 39 34 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 30 36 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 39 31 2c 39 37 2c 31 31 30 2c 2e 37 29 7d 2e 6d 65 63 68 69 6e 65 5f 64 65 74 61 69 6c 20 2e 6d 65 63 68 69 6e 65 5f 6e 75 6d 20 2e 6d 5f 69 6e 66 6f 20 2e 6d 5f 70 72 69 63 65 20 2e 73 79 6d 62 6f 6c 5b 64 61 74 61 2d 76 2d 36 33 38 64 66 34 39 34 5d 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 31 38 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 2e 30 38 72 65 6d 7d 2e 6d 65 63 68 69 6e 65 5f 64 65 74 61 69 6c 20 2e 6d 65 63
                                            Data Ascii: 494]{margin-top:.06rem;display:flex;align-content:center;align-items:center;color:rgba(91,97,110,.7)}.mechine_detail .mechine_num .m_info .m_price .symbol[data-v-638df494]{font-weight:600;font-size:.18rem;position:relative;top:-.08rem}.mechine_detail .mec
                                            2023-12-06 00:41:30 UTC1369INData Raw: 72 6f 5f 69 74 65 6d 20 2e 6e 61 6d 65 5b 64 61 74 61 2d 76 2d 36 33 38 64 66 34 39 34 5d 7b 63 6f 6c 6f 72 3a 23 33 35 33 66 35 32 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 7d 2e 6d 65 63 68 69 6e 65 5f 64 65 74 61 69 6c 20 2e 6d 65 63 68 69 6e 65 5f 69 6e 74 72 6f 20 2e 69 6e 74 72 6f 5f 6c 69 73 74 20 2e 69 6e 74 72 6f 5f 69 74 65 6d 20 2e 76 61 6c 75 65 5b 64 61 74 61 2d 76 2d 36 33 38 64 66 34 39 34 5d 7b 63 6f 6c 6f 72 3a 23 35 62 36 31 36 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 52 65 67 75 6c 61 72 7d 2e 6d 65 63 68 69 6e 65 5f 64 65 74 61 69 6c 20 2e 63 68 6f 6f 73 65 5f 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 36 33 38 64 66 34 39 34 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 37 38 72 65
                                            Data Ascii: ro_item .name[data-v-638df494]{color:#353f52;font-family:NunitoSemiBold}.mechine_detail .mechine_intro .intro_list .intro_item .value[data-v-638df494]{color:#5b616e;font-family:InterRegular}.mechine_detail .choose_content[data-v-638df494]{margin-top:.78re
                                            2023-12-06 00:41:30 UTC987INData Raw: 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 6d 65 63 68 69 6e 65 5f 64 65 74 61 69 6c 20 2e 66 6f 6f 74 65 72 20 2e 73 75 62 6d 69 74 20 2e 72 69 67 68 74 20 2e 64 69 76 69 64 65 5b 64 61 74 61 2d 76 2d 36 33 38 64 66 34 39 34 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 72 65 6d 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 2e 36 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 35 29 7d 2e 6d 65 63 68 69 6e 65 5f 64 65 74 61 69 6c 20 2e 70 6f 70 75 70 5f 63 6f 6e 74 65 6e 74 20 2e 65 6e 73 75 72 65 5f 70 6f 70 75 70 5b 64 61 74 61 2d 76 2d 36 33 38 64 66 34 39 34 5d 7b 77 69 64 74 68 3a 36 2e 34 32 72 65 6d 3b 62 61 63 6b 67 72 6f
                                            Data Ascii: n-content:center;align-items:center}.mechine_detail .footer .submit .right .divide[data-v-638df494]{margin-right:.2rem;width:1px;height:.6rem;background:hsla(0,0%,100%,.5)}.mechine_detail .popup_content .ensure_popup[data-v-638df494]{width:6.42rem;backgro
                                            2023-12-06 00:41:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            78192.168.2.649799172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:29 UTC695OUTGET /static/css/chunk-936dce52.21abe24b.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:30 UTC736INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 30 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 34 33 32 30 30 0d 0a 43 66 2d 42 67 6a 3a 20 6d 69 6e 69 66 79 0d 0a 45 54 61 67 3a 20 22 36 33 30 36 64 63 35 63 2d 32 35 39 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 30 35 3a 35 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:30 GMTContent-Type: text/cssContent-Length: 601Connection: closeCache-Control: max-age=43200Cf-Bgj: minifyETag: "6306dc5c-259"Expires: Wed, 06 Dec 2023 12:05:53 GMTLast-Modified: Thu, 25 Aug 20
                                            2023-12-06 00:41:30 UTC601INData Raw: 2e 61 72 62 69 74 72 61 67 65 5f 69 6e 74 72 6f 5b 64 61 74 61 2d 76 2d 32 65 36 66 33 37 66 63 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 69 6e 74 72 6f 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 32 65 36 66 33 37 66 63 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 32 37 72 65 6d 20 2e 34 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 61 72 62 69 74 72 61 67 65 5f 69 6e 74 72 6f 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 32 65 36 66 33 37 66 63 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2e 34 34 72 65 6d 3b 62 6f 74 74 6f 6d 3a 30 3b 6d 61 72 67 69 6e 3a
                                            Data Ascii: .arbitrage_intro[data-v-2e6f37fc]{padding-bottom:.5rem}.arbitrage_intro .header[data-v-2e6f37fc]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_intro .header .back[data-v-2e6f37fc]{position:absolute;top:0;left:.44rem;bottom:0;margin:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            79192.168.2.649798172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:29 UTC695OUTGET /static/css/chunk-da5d1fc0.67faa44e.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:30 UTC720INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 33 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 64 2d 35 34 64 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 33 30 20 47 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:30 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:13 GMTVary: Accept-EncodingETag: W/"6306dc5d-54d"Expires: Wed, 06 Dec 2023 12:41:30 GM
                                            2023-12-06 00:41:30 UTC649INData Raw: 35 34 64 0d 0a 2e 71 75 65 73 74 69 6f 6e 5f 61 6e 73 77 65 72 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 32 63 64 36 38 61 32 38 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 33 32 72 65 6d 20 2e 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 71 75 65 73 74 69 6f 6e 5f 61 6e 73 77 65 72 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 32 63 64 36 38 61 32 38 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 2e 34 72 65 6d 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 77 69 64 74 68 3a 2e 33 32 72 65 6d 7d 2e 71 75 65 73 74 69 6f 6e 5f 61 6e 73 77 65 72 20 2e 71 61 5f 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74
                                            Data Ascii: 54d.question_answer .header[data-v-2cd68a28]{position:relative;padding:.32rem .4rem;text-align:center}.question_answer .header .back[data-v-2cd68a28]{position:absolute;top:0;bottom:0;left:.4rem;margin:auto;width:.32rem}.question_answer .qa_container[dat
                                            2023-12-06 00:41:30 UTC715INData Raw: 38 72 65 6d 3b 63 6f 6c 6f 72 3a 23 33 35 33 66 35 32 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 61 6c 6c 7d 2e 71 75 65 73 74 69 6f 6e 5f 61 6e 73 77 65 72 20 2e 71 61 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 71 61 5f 69 74 65 6d 20 2e 69 74 65 6d 5f 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 32 63 64 36 38 61 32 38 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 77 69 64 74 68 3a 2e 30 38 72 65 6d 3b 68 65 69 67 68 74 3a 2e 34 31 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69
                                            Data Ascii: 8rem;color:#353f52;font-family:NunitoSemiBold;word-break:break-all}.question_answer .qa_container .qa_item .item_title[data-v-2cd68a28]:after{content:"";position:absolute;top:0;bottom:0;left:0;margin:auto;width:.08rem;height:.41rem;background:linear-gradi
                                            2023-12-06 00:41:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            80192.168.2.649797172.67.163.2214435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:29 UTC695OUTGET /static/css/chunk-f04f921a.05058926.css HTTP/1.1
                                            Host: coindex.bid
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Purpose: prefetch
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://coindex.bid/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2023-12-06 00:41:30 UTC714INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 30 30 3a 34 31 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 35 20 41 75 67 20 32 30 32 32 20 30 32 3a 32 30 3a 31 33 20 47 4d 54 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 45 54 61 67 3a 20 57 2f 22 36 33 30 36 64 63 35 64 2d 63 31 38 22 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 32 3a 34 31 3a 33 30 20 47 4d
                                            Data Ascii: HTTP/1.1 200 OKDate: Wed, 06 Dec 2023 00:41:30 GMTContent-Type: text/cssTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 25 Aug 2022 02:20:13 GMTVary: Accept-EncodingETag: W/"6306dc5d-c18"Expires: Wed, 06 Dec 2023 12:41:30 GM
                                            2023-12-06 00:41:30 UTC655INData Raw: 63 31 38 0d 0a 2e 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64 5b 64 61 74 61 2d 76 2d 35 38 36 65 35 37 31 63 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 72 65 6d 7d 2e 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64 20 2e 68 65 61 64 65 72 5b 64 61 74 61 2d 76 2d 35 38 36 65 35 37 31 63 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 32 37 72 65 6d 20 2e 34 34 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64 20 2e 68 65 61 64 65 72 20 2e 62 61 63 6b 5b 64 61 74 61 2d 76 2d 35 38 36 65 35 37 31 63 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2e 34 34 72 65 6d 3b 62 6f 74 74 6f 6d 3a 30
                                            Data Ascii: c18.arbitrage_record[data-v-586e571c]{padding-bottom:.6rem}.arbitrage_record .header[data-v-586e571c]{position:relative;padding:.27rem .44rem;text-align:center}.arbitrage_record .header .back[data-v-586e571c]{position:absolute;top:0;left:.44rem;bottom:0
                                            2023-12-06 00:41:30 UTC1369INData Raw: 76 2d 35 38 36 65 35 37 31 63 5d 7b 77 69 64 74 68 3a 32 2e 31 34 72 65 6d 3b 68 65 69 67 68 74 3a 2e 37 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 32 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 32 36 72 65 6d 3b 63 6f 6c 6f 72 3a 23 33 35 33 66 35 32 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64 20 2e 73 77 69 74 63 68 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 74 63 68 5f 63 6f 6e 74 65 6e 74 20 2e 73 77 69 74 63 68 5f 69 74 65 6d 2e 61 63 74 69 76 65 5b 64 61 74 61 2d 76 2d 35 38 36 65 35 37 31 63 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 2e 61 72 62 69 74
                                            Data Ascii: v-586e571c]{width:2.14rem;height:.72rem;line-height:.72rem;text-align:center;font-size:.26rem;color:#353f52;font-weight:600}.arbitrage_record .switch_container .switch_content .switch_item.active[data-v-586e571c]{background:#fff;border-radius:.2rem}.arbit
                                            2023-12-06 00:41:30 UTC1079INData Raw: 6f 72 64 5f 69 74 65 6d 20 2e 72 65 63 6f 72 64 5f 69 6e 66 6f 20 2e 73 65 63 74 69 6f 6e 20 2e 73 65 63 74 69 6f 6e 5f 69 74 65 6d 20 2e 69 74 65 6d 5f 6e 61 6d 65 5b 64 61 74 61 2d 76 2d 35 38 36 65 35 37 31 63 5d 7b 63 6f 6c 6f 72 3a 23 33 35 33 66 35 32 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 75 6e 69 74 6f 53 65 6d 69 42 6f 6c 64 7d 2e 61 72 62 69 74 72 61 67 65 5f 72 65 63 6f 72 64 20 2e 72 65 63 6f 72 64 5f 6c 69 73 74 20 2e 72 65 63 6f 72 64 5f 69 74 65 6d 20 2e 72 65 63 6f 72 64 5f 69 6e 66 6f 20 2e 73 65 63 74 69 6f 6e 20 2e 73 65 63 74 69 6f 6e 5f 69 74 65 6d 20 2e 69 74 65 6d 5f 76 61 6c 75 65 5b 64 61 74 61 2d 76 2d 35 38 36 65 35 37 31 63 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 31 36 72 65 6d 3b 63 6f 6c 6f 72 3a 23 35 62 36 31 36 65 3b
                                            Data Ascii: ord_item .record_info .section .section_item .item_name[data-v-586e571c]{color:#353f52;font-family:NunitoSemiBold}.arbitrage_record .record_list .record_item .record_info .section .section_item .item_value[data-v-586e571c]{margin-top:.16rem;color:#5b616e;
                                            2023-12-06 00:41:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            81192.168.2.64980052.165.165.26443
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:30 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BvpshrB+wkPXcuM&MD=LcUzDrc+ HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                            Host: slscr.update.microsoft.com
                                            2023-12-06 00:41:31 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 58 41 6f 70 61 7a 56 30 30 58 44 57 6e 4a 43 77 6b 6d 45 57 52 76 36 4a 6b 62 6a 52 41 39 51 53 53 5a 32 2b 65 2f 33 4d 7a 45 6b 3d 5f 32 38 38 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 36 65 61 32 65 63 37 64 2d 38 35 37 32 2d 34 35 62 35 2d
                                            Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"MS-CorrelationId: 6ea2ec7d-8572-45b5-
                                            2023-12-06 00:41:31 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                            2023-12-06 00:41:31 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            82192.168.2.64980420.7.1.246443
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 56 73 69 7a 71 67 54 42 76 6b 65 57 53 4e 6b 54 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 39 38 65 61 37 33 63 62 39 32 37 66 62 32 0d 0a 0d 0a
                                            Data Ascii: CNT 1 CON 305MS-CV: VsizqgTBvkeWSNkT.1Context: 2c98ea73cb927fb2
                                            2023-12-06 00:41:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                            2023-12-06 00:41:37 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 56 73 69 7a 71 67 54 42 76 6b 65 57 53 4e 6b 54 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 39 38 65 61 37 33 63 62 39 32 37 66 62 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 2b 7a 56 78 4b 4a 34 58 48 71 71 46 64 6d 4e 59 32 64 48 2f 61 37 6c 69 4e 6a 67 64 6a 34 61 65 74 76 44 57 4a 75 58 68 64 73 6e 45 34 30 75 61 79 63 32 72 62 63 31 67 70 54 44 34 70 50 43 52 56 33 56 33 58 47 51 55 30 43 42 72 4a 2f 2f 33 69 51 6e 79 71 35 46 31 51 4b 79 70 62 6c 4f 50 6f 69 43 4b 50 32 52 6b 41 77 6e 70
                                            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: VsizqgTBvkeWSNkT.2Context: 2c98ea73cb927fb2<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU+zVxKJ4XHqqFdmNY2dH/a7liNjgdj4aetvDWJuXhdsnE40uayc2rbc1gpTD4pPCRV3V3XGQU0CBrJ//3iQnyq5F1QKypblOPoiCKP2RkAwnp
                                            2023-12-06 00:41:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 56 73 69 7a 71 67 54 42 76 6b 65 57 53 4e 6b 54 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 63 39 38 65 61 37 33 63 62 39 32 37 66 62 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: VsizqgTBvkeWSNkT.3Context: 2c98ea73cb927fb2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                            2023-12-06 00:41:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                            Data Ascii: 202 1 CON 58
                                            2023-12-06 00:41:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 64 5a 54 78 54 51 43 72 51 6b 71 37 2b 4b 6a 43 39 31 39 47 42 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                            Data Ascii: MS-CV: dZTxTQCrQkq7+KjC919GBA.0Payload parsing failed.


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            83192.168.2.64980520.7.1.246443
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:41:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4b 57 48 44 54 37 69 2b 5a 55 4b 5a 50 54 32 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 65 37 64 66 35 35 38 38 36 31 33 36 39 62 65 0d 0a 0d 0a
                                            Data Ascii: CNT 1 CON 305MS-CV: KWHDT7i+ZUKZPT2V.1Context: 4e7df558861369be
                                            2023-12-06 00:41:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                            2023-12-06 00:41:51 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 4b 57 48 44 54 37 69 2b 5a 55 4b 5a 50 54 32 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 65 37 64 66 35 35 38 38 36 31 33 36 39 62 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 2b 7a 56 78 4b 4a 34 58 48 71 71 46 64 6d 4e 59 32 64 48 2f 61 37 6c 69 4e 6a 67 64 6a 34 61 65 74 76 44 57 4a 75 58 68 64 73 6e 45 34 30 75 61 79 63 32 72 62 63 31 67 70 54 44 34 70 50 43 52 56 33 56 33 58 47 51 55 30 43 42 72 4a 2f 2f 33 69 51 6e 79 71 35 46 31 51 4b 79 70 62 6c 4f 50 6f 69 43 4b 50 32 52 6b 41 77 6e 70
                                            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: KWHDT7i+ZUKZPT2V.2Context: 4e7df558861369be<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU+zVxKJ4XHqqFdmNY2dH/a7liNjgdj4aetvDWJuXhdsnE40uayc2rbc1gpTD4pPCRV3V3XGQU0CBrJ//3iQnyq5F1QKypblOPoiCKP2RkAwnp
                                            2023-12-06 00:41:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4b 57 48 44 54 37 69 2b 5a 55 4b 5a 50 54 32 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 65 37 64 66 35 35 38 38 36 31 33 36 39 62 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: KWHDT7i+ZUKZPT2V.3Context: 4e7df558861369be<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                            2023-12-06 00:41:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                            Data Ascii: 202 1 CON 58
                                            2023-12-06 00:41:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 49 5a 4d 36 4f 6f 4e 64 6b 47 4a 50 6e 31 32 53 46 63 39 4d 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                            Data Ascii: MS-CV: cIZM6OoNdkGJPn12SFc9MA.0Payload parsing failed.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            84192.168.2.64980652.165.165.26443
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:42:07 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BvpshrB+wkPXcuM&MD=LcUzDrc+ HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                            Host: slscr.update.microsoft.com
                                            2023-12-06 00:42:08 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 4d 78 31 52 6f 4a 48 2f 71 45 77 70 57 66 4b 6c 6c 78 37 73 62 73 6c 32 38 41 75 45 52 7a 35 49 59 64 63 73 76 74 54 4a 63 67 4d 3d 5f 32 31 36 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 61 38 64 65 36 35 37 63 2d 63 66 30 36 2d 34 66 30 33 2d
                                            Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"MS-CorrelationId: a8de657c-cf06-4f03-
                                            2023-12-06 00:42:08 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                            Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                            2023-12-06 00:42:08 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                            Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            85192.168.2.64980720.7.1.246443
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:42:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 56 48 31 43 74 67 6c 4a 73 55 71 53 42 52 51 50 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 37 65 30 66 33 39 33 35 33 31 61 39 35 65 33 0d 0a 0d 0a
                                            Data Ascii: CNT 1 CON 305MS-CV: VH1CtglJsUqSBRQP.1Context: 37e0f393531a95e3
                                            2023-12-06 00:42:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                            2023-12-06 00:42:10 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 56 48 31 43 74 67 6c 4a 73 55 71 53 42 52 51 50 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 37 65 30 66 33 39 33 35 33 31 61 39 35 65 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 2b 7a 56 78 4b 4a 34 58 48 71 71 46 64 6d 4e 59 32 64 48 2f 61 37 6c 69 4e 6a 67 64 6a 34 61 65 74 76 44 57 4a 75 58 68 64 73 6e 45 34 30 75 61 79 63 32 72 62 63 31 67 70 54 44 34 70 50 43 52 56 33 56 33 58 47 51 55 30 43 42 72 4a 2f 2f 33 69 51 6e 79 71 35 46 31 51 4b 79 70 62 6c 4f 50 6f 69 43 4b 50 32 52 6b 41 77 6e 70
                                            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: VH1CtglJsUqSBRQP.2Context: 37e0f393531a95e3<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU+zVxKJ4XHqqFdmNY2dH/a7liNjgdj4aetvDWJuXhdsnE40uayc2rbc1gpTD4pPCRV3V3XGQU0CBrJ//3iQnyq5F1QKypblOPoiCKP2RkAwnp
                                            2023-12-06 00:42:10 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 56 48 31 43 74 67 6c 4a 73 55 71 53 42 52 51 50 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 37 65 30 66 33 39 33 35 33 31 61 39 35 65 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: VH1CtglJsUqSBRQP.3Context: 37e0f393531a95e3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                            2023-12-06 00:42:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                            Data Ascii: 202 1 CON 58
                                            2023-12-06 00:42:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 63 59 5a 41 34 76 46 34 6b 53 69 4f 62 76 53 33 5a 2b 62 30 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                            Data Ascii: MS-CV: ScYZA4vF4kSiObvS3Z+b0Q.0Payload parsing failed.


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            86192.168.2.64981120.7.1.246443
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:42:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 63 6b 4f 6b 53 75 43 66 76 55 6d 46 43 47 38 31 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 35 33 35 35 36 66 65 63 37 36 36 62 32 32 36 0d 0a 0d 0a
                                            Data Ascii: CNT 1 CON 305MS-CV: ckOkSuCfvUmFCG81.1Context: 353556fec766b226
                                            2023-12-06 00:42:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                            2023-12-06 00:42:37 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 63 6b 4f 6b 53 75 43 66 76 55 6d 46 43 47 38 31 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 35 33 35 35 36 66 65 63 37 36 36 62 32 32 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 2b 7a 56 78 4b 4a 34 58 48 71 71 46 64 6d 4e 59 32 64 48 2f 61 37 6c 69 4e 6a 67 64 6a 34 61 65 74 76 44 57 4a 75 58 68 64 73 6e 45 34 30 75 61 79 63 32 72 62 63 31 67 70 54 44 34 70 50 43 52 56 33 56 33 58 47 51 55 30 43 42 72 4a 2f 2f 33 69 51 6e 79 71 35 46 31 51 4b 79 70 62 6c 4f 50 6f 69 43 4b 50 32 52 6b 41 77 6e 70
                                            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: ckOkSuCfvUmFCG81.2Context: 353556fec766b226<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU+zVxKJ4XHqqFdmNY2dH/a7liNjgdj4aetvDWJuXhdsnE40uayc2rbc1gpTD4pPCRV3V3XGQU0CBrJ//3iQnyq5F1QKypblOPoiCKP2RkAwnp
                                            2023-12-06 00:42:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 63 6b 4f 6b 53 75 43 66 76 55 6d 46 43 47 38 31 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 35 33 35 35 36 66 65 63 37 36 36 62 32 32 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: ckOkSuCfvUmFCG81.3Context: 353556fec766b226<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                            2023-12-06 00:42:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                            Data Ascii: 202 1 CON 58
                                            2023-12-06 00:42:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 62 76 47 47 51 30 6d 56 45 65 46 30 2b 35 51 6b 2f 63 78 6c 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                            Data Ascii: MS-CV: ebvGGQ0mVEeF0+5Qk/cxlg.0Payload parsing failed.


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            87192.168.2.649812142.251.16.102443
                                            TimestampBytes transferredDirectionData
                                            2023-12-06 00:42:43 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000B1F72FDBC3 HTTP/1.1
                                            Host: clients1.google.com
                                            Connection: keep-alive
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept-Encoding: gzip, deflate, br
                                            2023-12-06 00:42:43 UTC817INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 7a 70 30 71 52 58 6b 2d 47 68 74 48 4b 62 4f 51 4a 6d 78 63 72 67 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 64 6f 77 6e 6c 6f 61 64 2d 64 74 2f 31 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50
                                            Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-zp0qRXk-GhtHKbOQJmxcrg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1Content-Security-P
                                            2023-12-06 00:42:43 UTC219INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 32 65 31 35 66 38 39 0a
                                            Data Ascii: rlzC1: 1C1ONGR_enUS1087rlzC2: 1C2ONGR_enUS1087rlzC7: 1C7ONGR_enUS1087dcc: set_dcc: C1:1C1ONGR_enUS1087,C2:1C2ONGR_enUS1087,C7:1C7ONGR_enUS1087events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 2e15f89


                                            Click to jump to process

                                            Click to jump to process

                                            Click to jump to process

                                            Target ID:0
                                            Start time:01:41:10
                                            Start date:06/12/2023
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                            Imagebase:0x7ff684c40000
                                            File size:3'242'272 bytes
                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:2
                                            Start time:01:41:12
                                            Start date:06/12/2023
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2268,i,2209378693639496770,7207958762889903968,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                            Imagebase:0x7ff684c40000
                                            File size:3'242'272 bytes
                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:3
                                            Start time:01:41:16
                                            Start date:06/12/2023
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://coindex.bid/
                                            Imagebase:0x7ff684c40000
                                            File size:3'242'272 bytes
                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            No disassembly