Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ky.codzika.xyz/pubg/

Overview

General Information

Sample URL:https://ky.codzika.xyz/pubg/
Analysis ID:1478776
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Performs DNS queries to domains with low reputation
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2320,i,14259250163171103000,16199984992104155281,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6016 --field-trial-handle=2320,i,14259250163171103000,16199984992104155281,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ky.codzika.xyz/pubg/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ky.codzika.xyz/pubg/Avira URL Cloud: detection malicious, Label: phishing
Source: https://ky.codzika.xyz/pubg/appscript.jsAvira URL Cloud: Label: phishing
Source: https://ky.codzika.xyz/pubg/HTTP Parser: Number of links: 0
Source: https://ky.codzika.xyz/pubg/HTTP Parser: Title: Free PUBG MOBILE UC Generator does not match URL
Source: https://ky.codzika.xyz/pubg/HTTP Parser: No <meta name="author".. found
Source: https://ky.codzika.xyz/pubg/HTTP Parser: No <meta name="author".. found
Source: https://ky.codzika.xyz/pubg/HTTP Parser: No <meta name="author".. found
Source: https://ky.codzika.xyz/pubg/HTTP Parser: No <meta name="author".. found
Source: https://ky.codzika.xyz/pubg/HTTP Parser: No <meta name="copyright".. found
Source: https://ky.codzika.xyz/pubg/HTTP Parser: No <meta name="copyright".. found
Source: https://ky.codzika.xyz/pubg/HTTP Parser: No <meta name="copyright".. found
Source: https://ky.codzika.xyz/pubg/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49738 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: ky.codzika.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: ky.codzika.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: ky.codzika.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: ky.codzika.xyz
Source: global trafficTCP traffic: 192.168.2.7:61821 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownUDP traffic detected without corresponding DNS query: 20.101.57.9
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 20.101.57.9
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /pubg/ HTTP/1.1Host: ky.codzika.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubg/appscript.js HTTP/1.1Host: ky.codzika.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/pubg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubg/appscript.js HTTP/1.1Host: ky.codzika.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/pub.min.js HTTP/1.1Host: aff.keylive.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/assets/1563298961d7e11a0c316ea6a189a4b4e2bd1ad627.css HTTP/1.1Host: d13pxqgp3ixdbh.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/assets/15632989585b40da5bd6314d160701458ac2c4a7d1.css HTTP/1.1Host: d13pxqgp3ixdbh.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/assets/1559359726663d8b370982e8006af671f8a9e4437f.css HTTP/1.1Host: d13pxqgp3ixdbh.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/4/44/PlayerUnknown%27s_Battlegrounds_Mobile.webp/180px-PlayerUnknown%27s_Battlegrounds_Mobile.webp.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/60uc.webp HTTP/1.1Host: storepubg.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/pub.min.js HTTP/1.1Host: aff.keylive.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/161988467183d2f4e2bd40074817a496163e687c33.png HTTP/1.1Host: d13pxqgp3ixdbh.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/ion-sound/3.0.7/js/ion.sound.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-countto/1.1.0/jquery.countTo.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1a3b369.js HTTP/1.1Host: d1dvnx7eh6slvq.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/4/44/PlayerUnknown%27s_Battlegrounds_Mobile.webp/180px-PlayerUnknown%27s_Battlegrounds_Mobile.webp.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/60uc.webp HTTP/1.1Host: storepubg.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/assets/1559362555ec79a5a2f5b81fb62c1408059a6368dc.js HTTP/1.1Host: d13pxqgp3ixdbh.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EuEFf8DDE4xU9hEPpugrCP.jpg HTTP/1.1Host: cdn.mos.cms.futurecdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1Host: translate.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/ion-sound/3.0.7/js/ion.sound.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-countto/1.1.0/jquery.countTo.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1a3b369.js HTTP/1.1Host: d1dvnx7eh6slvq.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/external/css_frontXF.css HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/external/v2/htmlxf.2343224.9cfd0.0.js HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EuEFf8DDE4xU9hEPpugrCP.jpg HTTP/1.1Host: cdn.mos.cms.futurecdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/161988467183d2f4e2bd40074817a496163e687c33.png HTTP/1.1Host: d13pxqgp3ixdbh.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/assets/1559362555ec79a5a2f5b81fb62c1408059a6368dc.js HTTP/1.1Host: d13pxqgp3ixdbh.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/clockers/PrimeApps/cssXF.css HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/external/v2/htmlxf.2343224.9cfd0.0.js HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw.js?v=1721687461333 HTTP/1.1Host: ky.codzika.xyzConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ky.codzika.xyz/pubg/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/external/check.php?it=2343224&time=1721687462183 HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pfe/current/service-worker.min.js?r=sw&v=2 HTTP/1.1Host: dibsemey.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gid.js?pub=0&userId=&zoneId=7733760&checkDuplicate=false&ymid=&var=&source=pusher HTTP/1.1Host: my.rtmark.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://ky.codzika.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/external/check.php?it=2343224&time=1721687462183 HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/external/check.php?it=2343224&time=1721687480074 HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/external/check.php?it=2343224&time=1721687480074 HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /subscription.php HTTP/1.1Host: aff.keylive.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/external/check.php?it=2343224&time=1721687496778 HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/external/check.php?it=2343224&time=1721687496778 HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/external/check.php?it=2343224&time=1721693058507 HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/external/check.php?it=2343224&time=1721693058507 HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/external/check.php?it=2343224&time=1721693075132 HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ky.codzika.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/external/check.php?it=2343224&time=1721693075132 HTTP/1.1Host: d1myn4ixnn41tz.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: ky.codzika.xyz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: aff.keylive.store
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: translate.google.com
Source: global trafficDNS traffic detected: DNS query: d13pxqgp3ixdbh.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: storepubg.ru
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: d1dvnx7eh6slvq.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: cdn.mos.cms.futurecdn.net
Source: global trafficDNS traffic detected: DNS query: d1myn4ixnn41tz.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: dibsemey.com
Source: global trafficDNS traffic detected: DNS query: my.rtmark.net
Source: unknownHTTP traffic detected: POST /checkin HTTP/1.1Host: android.clients.google.comConnection: keep-aliveContent-Length: 86Content-Type: application/x-protobufSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_91.4.dr, chromecache_109.4.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_115.4.dr, chromecache_131.4.drString found in binary or memory: http://www.broofa.com
Source: chromecache_89.4.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
Source: chromecache_89.4.drString found in binary or memory: https://cdn.mos.cms.futurecdn.net/EuEFf8DDE4xU9hEPpugrCP.jpg
Source: chromecache_89.4.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/ion-sound/3.0.7/js/ion.sound.min.js
Source: chromecache_89.4.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery-countto/1.1.0/jquery.countTo.min.js
Source: chromecache_89.4.drString found in binary or memory: https://d13pxqgp3ixdbh.cloudfront.net/uploads/161988467183d2f4e2bd40074817a496163e687c33.png)
Source: chromecache_89.4.drString found in binary or memory: https://d13pxqgp3ixdbh.cloudfront.net/uploads/161988467183d2f4e2bd40074817a496163e687c33.png);
Source: chromecache_89.4.drString found in binary or memory: https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/1559359726663d8b370982e8006af671f8a9e4437f.css
Source: chromecache_89.4.drString found in binary or memory: https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/1559362555ec79a5a2f5b81fb62c1408059a6368dc.js
Source: chromecache_89.4.drString found in binary or memory: https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/15632989585b40da5bd6314d160701458ac2c4a7d1.css
Source: chromecache_89.4.drString found in binary or memory: https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/1563298961d7e11a0c316ea6a189a4b4e2bd1ad627.css
Source: chromecache_89.4.drString found in binary or memory: https://d1dvnx7eh6slvq.cloudfront.net/1a3b369.js
Source: chromecache_125.4.drString found in binary or memory: https://fontawesome.com
Source: chromecache_125.4.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_115.4.dr, chromecache_131.4.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_89.4.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_89.4.drString found in binary or memory: https://fonts.googleapis.com/css?family=Poppins:300
Source: chromecache_89.4.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_115.4.dr, chromecache_131.4.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
Source: chromecache_113.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2)
Source: chromecache_113.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2)
Source: chromecache_113.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7SUc.woff2)
Source: chromecache_113.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa25L7SUc.woff2)
Source: chromecache_113.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2)
Source: chromecache_113.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2)
Source: chromecache_113.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2pL7SUc.woff2)
Source: chromecache_122.4.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_122.4.drString found in binary or memory: https://fonts.gstatic.com/s/materialiconstwotone/v112/hESh6WRmNCxEqUmNyh3JDeGxjVVyMg4tHGctNCu0.woff2
Source: chromecache_112.4.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
Source: chromecache_112.4.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
Source: chromecache_112.4.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_112.4.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_112.4.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_112.4.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_112.4.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_112.4.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_129.4.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_104.4.dr, chromecache_93.4.drString found in binary or memory: https://github.com/IonDen/ion.sound
Source: chromecache_129.4.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_131.4.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_89.4.drString found in binary or memory: https://storepubg.ru/wp-content/uploads/2023/08/60uc.webp
Source: chromecache_131.4.drString found in binary or memory: https://translate.google.com
Source: chromecache_115.4.dr, chromecache_131.4.drString found in binary or memory: https://translate.googleapis.com/element/log?format=json&hasfast=true
Source: chromecache_89.4.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/en/thumb/4/44/PlayerUnknown%27s_Battlegrounds_Mobile.webp/180
Source: chromecache_89.4.drString found in binary or memory: https://use.fontawesome.com/releases/v5.3.1/css/all.css
Source: chromecache_131.4.drString found in binary or memory: https://www.google.com/images/cleardot.gif
Source: chromecache_115.4.dr, chromecache_131.4.drString found in binary or memory: https://www.google.com/support/translate
Source: chromecache_131.4.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
Source: chromecache_115.4.dr, chromecache_131.4.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_68x28dp.png
Source: chromecache_115.4.dr, chromecache_131.4.drString found in binary or memory: https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 61828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 61830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61829
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61827
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61834
Source: unknownNetwork traffic detected: HTTP traffic on port 61829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61836
Source: unknownNetwork traffic detected: HTTP traffic on port 61836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49738 version: TLS 1.2
Source: classification engineClassification label: mal60.troj.win@18/89@52/25
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2320,i,14259250163171103000,16199984992104155281,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ky.codzika.xyz/pubg/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6016 --field-trial-handle=2320,i,14259250163171103000,16199984992104155281,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2320,i,14259250163171103000,16199984992104155281,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6016 --field-trial-handle=2320,i,14259250163171103000,16199984992104155281,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ky.codzika.xyz/pubg/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.broofa.com0%URL Reputationsafe
http://dimsemenov.com/plugins/magnific-popup/0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://storepubg.ru/wp-content/uploads/2023/08/60uc.webp0%Avira URL Cloudsafe
https://upload.wikimedia.org/wikipedia/en/thumb/4/44/PlayerUnknown%27s_Battlegrounds_Mobile.webp/1800%Avira URL Cloudsafe
https://upload.wikimedia.org/wikipedia/en/thumb/4/44/PlayerUnknown%27s_Battlegrounds_Mobile.webp/180px-PlayerUnknown%27s_Battlegrounds_Mobile.webp.png0%Avira URL Cloudsafe
https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=17216930585070%Avira URL Cloudsafe
https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=17216874621830%Avira URL Cloudsafe
https://d13pxqgp3ixdbh.cloudfront.net/uploads/161988467183d2f4e2bd40074817a496163e687c33.png);0%Avira URL Cloudsafe
https://dibsemey.com/pfe/current/service-worker.min.js?r=sw&v=20%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/jquery-countto/1.1.0/jquery.countTo.min.js0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/ion-sound/3.0.7/js/ion.sound.min.js0%Avira URL Cloudsafe
https://www.google.com/images/cleardot.gif0%Avira URL Cloudsafe
https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=17216874800740%Avira URL Cloudsafe
https://d13pxqgp3ixdbh.cloudfront.net/uploads/161988467183d2f4e2bd40074817a496163e687c33.png)0%Avira URL Cloudsafe
https://www.google.com/support/translate0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://translate.google.com0%Avira URL Cloudsafe
https://d1dvnx7eh6slvq.cloudfront.net/1a3b369.js0%Avira URL Cloudsafe
https://ky.codzika.xyz/pubg/appscript.js100%Avira URL Cloudphishing
https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit0%Avira URL Cloudsafe
https://use.fontawesome.com/releases/v5.3.1/css/all.css0%Avira URL Cloudsafe
https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/1563298961d7e11a0c316ea6a189a4b4e2bd1ad627.css0%Avira URL Cloudsafe
https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/1559359726663d8b370982e8006af671f8a9e4437f.css0%Avira URL Cloudsafe
https://ky.codzika.xyz/sw.js?v=17216874613330%Avira URL Cloudsafe
https://d1myn4ixnn41tz.cloudfront.net/public/external/css_frontXF.css0%Avira URL Cloudsafe
https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/1559362555ec79a5a2f5b81fb62c1408059a6368dc.js0%Avira URL Cloudsafe
https://github.com/IonDen/ion.sound0%Avira URL Cloudsafe
https://cdn.mos.cms.futurecdn.net/EuEFf8DDE4xU9hEPpugrCP.jpg0%Avira URL Cloudsafe
https://aff.keylive.store/subscription.php0%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
https://aff.keylive.store/js/pub.min.js0%Avira URL Cloudsafe
https://d13pxqgp3ixdbh.cloudfront.net/uploads/161988467183d2f4e2bd40074817a496163e687c33.png0%Avira URL Cloudsafe
https://d1myn4ixnn41tz.cloudfront.net/public/clockers/PrimeApps/cssXF.css0%Avira URL Cloudsafe
https://my.rtmark.net/gid.js?pub=0&userId=&zoneId=7733760&checkDuplicate=false&ymid=&var=&source=pusher0%Avira URL Cloudsafe
https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=17216930751320%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://dibsemey.com/event0%Avira URL Cloudsafe
https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=17216874967780%Avira URL Cloudsafe
https://d1myn4ixnn41tz.cloudfront.net/public/external/v2/htmlxf.2343224.9cfd0.0.js0%Avira URL Cloudsafe
https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/15632989585b40da5bd6314d160701458ac2c4a7d1.css0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
android.l.google.com
172.217.23.110
truefalse
    unknown
    dibsemey.com
    139.45.197.250
    truefalse
      unknown
      dch1lry4ejfy9.cloudfront.net
      18.239.18.28
      truefalse
        unknown
        d13pxqgp3ixdbh.cloudfront.net
        143.204.205.78
        truefalse
          unknown
          mobile-gtalk.l.google.com
          74.125.71.188
          truefalse
            unknown
            storepubg.ru
            188.114.96.3
            truefalse
              unknown
              my.rtmark.net
              139.45.195.8
              truefalse
                unknown
                bg.microsoft.map.fastly.net
                199.232.214.172
                truefalse
                  unknown
                  www3.l.google.com
                  142.250.186.78
                  truefalse
                    unknown
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      unknown
                      d1myn4ixnn41tz.cloudfront.net
                      18.239.63.35
                      truefalse
                        unknown
                        www.google.com
                        142.250.185.132
                        truefalse
                          unknown
                          aff.keylive.store
                          67.212.184.148
                          truefalse
                            unknown
                            upload.wikimedia.org
                            185.15.59.240
                            truefalse
                              unknown
                              d1dvnx7eh6slvq.cloudfront.net
                              18.239.47.7
                              truefalse
                                unknown
                                ky.codzika.xyz
                                162.254.39.126
                                truetrue
                                  unknown
                                  cdn.mos.cms.futurecdn.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    use.fontawesome.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      translate.google.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=1721693058507false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=1721687462183false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdnjs.cloudflare.com/ajax/libs/jquery-countto/1.1.0/jquery.countTo.min.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://dibsemey.com/pfe/current/service-worker.min.js?r=sw&v=2false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://upload.wikimedia.org/wikipedia/en/thumb/4/44/PlayerUnknown%27s_Battlegrounds_Mobile.webp/180px-PlayerUnknown%27s_Battlegrounds_Mobile.webp.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://storepubg.ru/wp-content/uploads/2023/08/60uc.webpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdnjs.cloudflare.com/ajax/libs/ion-sound/3.0.7/js/ion.sound.min.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=1721687480074false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://d1dvnx7eh6slvq.cloudfront.net/1a3b369.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        about:blankfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://ky.codzika.xyz/pubg/appscript.jstrue
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/1563298961d7e11a0c316ea6a189a4b4e2bd1ad627.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInitfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/1559359726663d8b370982e8006af671f8a9e4437f.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://ky.codzika.xyz/sw.js?v=1721687461333false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.mos.cms.futurecdn.net/EuEFf8DDE4xU9hEPpugrCP.jpgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://d1myn4ixnn41tz.cloudfront.net/public/external/css_frontXF.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/1559362555ec79a5a2f5b81fb62c1408059a6368dc.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://aff.keylive.store/subscription.phpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://aff.keylive.store/js/pub.min.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://d13pxqgp3ixdbh.cloudfront.net/uploads/161988467183d2f4e2bd40074817a496163e687c33.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://my.rtmark.net/gid.js?pub=0&userId=&zoneId=7733760&checkDuplicate=false&ymid=&var=&source=pusherfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://d1myn4ixnn41tz.cloudfront.net/public/clockers/PrimeApps/cssXF.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=1721693075132false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/15632989585b40da5bd6314d160701458ac2c4a7d1.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://ky.codzika.xyz/pubg/true
                                          unknown
                                          https://d1myn4ixnn41tz.cloudfront.net/public/external/v2/htmlxf.2343224.9cfd0.0.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://dibsemey.com/eventfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=1721687496778false
                                          • Avira URL Cloud: safe
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          http://www.broofa.comchromecache_115.4.dr, chromecache_131.4.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://d13pxqgp3ixdbh.cloudfront.net/uploads/161988467183d2f4e2bd40074817a496163e687c33.png);chromecache_89.4.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.google.com/images/cleardot.gifchromecache_131.4.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://dimsemenov.com/plugins/magnific-popup/chromecache_91.4.dr, chromecache_109.4.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://upload.wikimedia.org/wikipedia/en/thumb/4/44/PlayerUnknown%27s_Battlegrounds_Mobile.webp/180chromecache_89.4.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://translate.google.comchromecache_131.4.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://d13pxqgp3ixdbh.cloudfront.net/uploads/161988467183d2f4e2bd40074817a496163e687c33.png)chromecache_89.4.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.google.com/support/translatechromecache_115.4.dr, chromecache_131.4.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://getbootstrap.com/)chromecache_129.4.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://use.fontawesome.com/releases/v5.3.1/css/all.csschromecache_89.4.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://fontawesome.com/license/freechromecache_125.4.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://fontawesome.comchromecache_125.4.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://play.google.com/log?format=json&hasfast=truechromecache_131.4.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/IonDen/ion.soundchromecache_104.4.dr, chromecache_93.4.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_129.4.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          139.45.195.8
                                          my.rtmark.netNetherlands
                                          9002RETN-ASEUfalse
                                          143.204.205.10
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          3.164.210.45
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          139.45.197.250
                                          dibsemey.comNetherlands
                                          9002RETN-ASEUfalse
                                          162.254.39.126
                                          ky.codzika.xyzUnited States
                                          13768COGECO-PEER1CAtrue
                                          143.204.205.78
                                          d13pxqgp3ixdbh.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          18.239.63.35
                                          d1myn4ixnn41tz.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          172.217.23.110
                                          android.l.google.comUnited States
                                          15169GOOGLEUSfalse
                                          18.239.18.28
                                          dch1lry4ejfy9.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          185.15.59.240
                                          upload.wikimedia.orgNetherlands
                                          14907WIKIMEDIAUSfalse
                                          142.250.185.142
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          67.212.184.148
                                          aff.keylive.storeUnited States
                                          32475SINGLEHOP-LLCUSfalse
                                          18.239.47.101
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          18.155.129.126
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          142.250.186.78
                                          www3.l.google.comUnited States
                                          15169GOOGLEUSfalse
                                          104.17.24.14
                                          cdnjs.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          74.125.71.188
                                          mobile-gtalk.l.google.comUnited States
                                          15169GOOGLEUSfalse
                                          18.239.47.7
                                          d1dvnx7eh6slvq.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          142.250.185.132
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          3.164.210.225
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          3.164.210.164
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          188.114.96.3
                                          storepubg.ruEuropean Union
                                          13335CLOUDFLARENETUSfalse
                                          IP
                                          192.168.2.7
                                          192.168.2.13
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1478776
                                          Start date and time:2024-07-23 00:29:49 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 35s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://ky.codzika.xyz/pubg/
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:19
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal60.troj.win@18/89@52/25
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.184.227, 216.58.206.78, 64.233.166.84, 34.104.35.123, 142.250.185.170, 104.21.27.152, 172.67.142.245, 142.250.186.99, 216.58.212.131, 142.250.185.74, 142.250.186.42, 216.58.206.74, 142.250.186.170, 216.58.212.138, 142.250.186.138, 142.250.185.202, 142.250.186.74, 142.250.184.202, 172.217.18.106, 142.250.185.106, 142.250.185.234, 142.250.181.234, 142.250.184.234, 216.58.206.42, 40.68.123.157, 199.232.214.172, 52.165.164.15, 13.95.31.18, 172.217.16.195, 2.19.126.137, 2.19.126.163, 142.250.186.110
                                          • Excluded domains from analysis (whitelisted): android.clients.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, use.fontawesome.com.cdn.cloudflare.net, a767.dspw65.akamai.net, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, clients2.google.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, mtalk.google.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, translate.googleapis.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://ky.codzika.xyz/pubg/
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (22367), with no line terminators
                                          Category:downloaded
                                          Size (bytes):22367
                                          Entropy (8bit):5.542626302580642
                                          Encrypted:false
                                          SSDEEP:384:gM78SUevMTjuFzouWaqWAlpTpdHjPtcnG:p7oevMX5HjPwG
                                          MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                                          SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                                          SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                                          SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=Mhg/d=0/rs=AN8SPfpfwJpCj0xxnOJY2qJJ2Pj8_WXdug/m=el_main_css
                                          Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Converted from WebP to JPG using ezgif.com", baseline, precision 8, 1920x1080, components 3
                                          Category:dropped
                                          Size (bytes):455429
                                          Entropy (8bit):7.979301435202601
                                          Encrypted:false
                                          SSDEEP:12288:WqeRu5cvPN8G2Su2wzXI2zQpcRtawlyWt8LQ5k/U9R:WqeJ3NlLu/zXTz3tHnt8LQ5k/U3
                                          MD5:F567850A8F7FFC2D59A6CC95615B006F
                                          SHA1:F2AE3C0EB2E74FF69355ACE80D84400A334954B2
                                          SHA-256:C67A327DEA3B7EC6EECD80F9CA6A24123211ADB679BF7B7A66394ED85642A09E
                                          SHA-512:DF9FF789F59CC8C20504FF09ADB4C41DAA101153B36A0FCB32A069641B50ABFD93FC22052F750E60D368CF7A131F5E99005D5AA06C8DBADE5C137BB63C0AAEAE
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.............-Converted from WebP to JPG using ezgif.com...C....................................................................C.......................................................................8..............................................W.........................!.1A.Q."aq.2...B..#R..3b.....$Cr...%4Sc.&D..5....'Ts.(Ed...................................6.......................!1.A.."2Qaq.#3B....$R.4..brCD............?...9.'....kk...h).U.#..i.#9...1.... 4x=..$g&.....1.k..i....O...qBZ......X.c...S..sH".........l......y.zC.=.I.l..s@`........jV....~.......f.Sk`a.H.S<.....?\.@..Or~..-......+...r\..z...`..623.....@.=.~...y%.....M..R..x.....w`=.@...,......'.sA"........=.G.Ns.....q.4)...c....'9?....,M.M.....{.02....h.e...Gj..Q.%......Q..$..02&.9'#.{PY0.......We9...@d.]I....d+....#........V'...L....B.#....h...o.&..].....'..r_.....G#.$..6~.......I#..`...V.$7.....I)e8.y.............]..76N.....h.e&v ..\.w"..........9c.....)..@..~|T..l. .}.H'.d.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):13536
                                          Entropy (8bit):7.970440584163244
                                          Encrypted:false
                                          SSDEEP:384:km7f3hDUHJ4SVs3okQvD+JyUE+10bsMpw236dIy:VlDUHWSQo70f0z+236i
                                          MD5:26AAAA0C4D3C6A378ABAAABAFC4105B4
                                          SHA1:09D908EDDAED7472503285EF24B72A98FC2DCDD4
                                          SHA-256:1CCB064D2F96D4337580AA630A54B90C085CBF0BF1B6C7392DB640115024DC5E
                                          SHA-512:3B5A012005EC2BC1527380A4AA65C836AAF64D75C435C89A215D7459F8FD3D680A1784D741E24277F047DFBA67CE3E68284176CB79201592B180D3BC4239E434
                                          Malicious:false
                                          Reputation:low
                                          Preview:RIFF.4..WEBPVP8X..............ALPH|.......$5..=..._p......\.).M.d...m......<..@...Q....}.!....H..12m.w{?GD.4B.....DL@j.}..Vz.._.lYf..q8q.......3.......).`Gq81.E.......XR...#b.......?.............s... ...x.=.....0..Y.\.........@....k.,.,}6.9K....O.M).(.J r.JP...@" k]'.g.... ...n>.PIQe.....D.....j.@..$..:.H\#...=........p...l..EU2&+.a... ..F@.. ... F@......u.:Y+ ...doQD...B..X7TOS.vw.....U.S0{!. B:F..1F..%".......B.#..M..L..TeZ.......=2M.\..i..q9-.q.....8...c...m.."`...V....u........eUT.{.Z.M%.....gOCU-.[..V!."."...m..4..8N.r..q9...4..qw..i..=N.4N.=M...S\...4+Y.e..b.k.qZN...I.I.R;7..3...@..^..Y..*"..(".mw7..4..4M.q\.8...8..8..'.iZN...{.{..U............T a...y.o.5..A..u.>........k.".(."...mw.r..S..;-.i....4-.q....y..w..H.".......4..U...l].... .e..mX..""..(....qgwl.....2\uId}.\..Y..'.. .e.......S;...#.$U!..>...u..u......gv.Sw.&.C..z..-....}k<u...86..!..T.:v."d&.x....S;..D.....XU^vU..<....C.3.... R....U.Y-.~.o..wO..D...$TR,.....t.G...N.g$.f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):72
                                          Entropy (8bit):4.761812807202671
                                          Encrypted:false
                                          SSDEEP:3:2LGXaVRWMshcKeZxTIRP6SZxoXee:2LGQ5vKeZxTIRPzAee
                                          MD5:69D77690ED201ACD0627E99DD35C96EB
                                          SHA1:05FFC794BE6DAE3836EE5DF72D82D917323B2941
                                          SHA-256:577D248638C57941B7E35D9A19EF4B5D88D52482F6E59254142D4266C57BAD38
                                          SHA-512:06AAF36275B0C4DE82580319878333D973D3CD464F4C09DF4281551F4381940DC792EB28C2C84B3A94196B53EDF41751B01976AD77C5E393C0B62574C4B214BF
                                          Malicious:false
                                          Reputation:low
                                          Preview:(function () {//Visitor not found.setTimeout(xfCheckForLead,15000);})();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (535), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):12860
                                          Entropy (8bit):4.977186007518069
                                          Encrypted:false
                                          SSDEEP:192:Jxtd1gpzHtptP1aymRglPkOHZdOc72XIPuC1Yw:JfgpzlDAglPdic724Px1Yw
                                          MD5:4CBEFB51C1317A7FF5604268E81E04D4
                                          SHA1:231298580A163AAF0877A863A2DE97C7CE54B1EE
                                          SHA-256:880DF0583B3FF4A008153CA17CC25FE39A85F51602F0ABBA543B3EF762C062B0
                                          SHA-512:93447287226835D41F76BC7B61BE7ECDBAED169F0256C18C24F95091C36C3598BCD864B4474F531B517F02BD4BB94497AE454CBA4ED27ED9EB5CADF99C07DD62
                                          Malicious:false
                                          Reputation:low
                                          Preview:.// Ion.Sound | version 3.0.7 | https://github.com/IonDen/ion.sound..(function(l,e,n,r){l.ion=l.ion||{};if(!ion.sound){var m=function(a){a||(a="undefined");if(l.console){console.warn&&"function"===typeof console.warn?console.warn(a):console.log&&"function"===typeof console.log&&console.log(a);var g=n&&n("#debug");if(g&&g.length){var b=g.html();g.html(b+a+"<br/>")}}},f=function(a,b){var c;b=b||{};for(c in a)a.hasOwnProperty(c)&&(b[c]=a[c]);return b};if("function"!==typeof Audio&&"object"!==typeof Audio)e=function(){m("HTML5 Audio is not supported in this browser")},..ion.sound=e,ion.sound.play=e,ion.sound.stop=e,ion.sound.pause=e,ion.sound.preload=e,ion.sound.destroy=e,e();else{e=/iPad|iPhone|iPod/.test(e.appVersion);var q=0,c={},d={},b;!c.supported&&e?c.supported=["mp3","mp4","aac"]:c.supported||(c.supported=["mp3","ogg","mp4","aac","wav"]);ion.sound=function(a){f(a,c);c.path=c.path||"";c.volume=c.volume||1;c.preload=c.preload||!1;c.multiplay=c.multiplay||!1;c.loop=c.loop||!1;c.sprit
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):72
                                          Entropy (8bit):4.761812807202671
                                          Encrypted:false
                                          SSDEEP:3:2LGXaVRWMshcKeZxTIRP6SZxoXee:2LGQ5vKeZxTIRPzAee
                                          MD5:69D77690ED201ACD0627E99DD35C96EB
                                          SHA1:05FFC794BE6DAE3836EE5DF72D82D917323B2941
                                          SHA-256:577D248638C57941B7E35D9A19EF4B5D88D52482F6E59254142D4266C57BAD38
                                          SHA-512:06AAF36275B0C4DE82580319878333D973D3CD464F4C09DF4281551F4381940DC792EB28C2C84B3A94196B53EDF41751B01976AD77C5E393C0B62574C4B214BF
                                          Malicious:false
                                          Reputation:low
                                          Preview:(function () {//Visitor not found.setTimeout(xfCheckForLead,15000);})();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 256 x 256, 2-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):13892
                                          Entropy (8bit):7.982124870317283
                                          Encrypted:false
                                          SSDEEP:384:wAIscZdoDRhl7JvtPAJuglH+Dl179MrCvs363sU1:HIsQyDRHPJNx1Gu03Xe
                                          MD5:B79220D57669FB07C51D13830DCB5BD6
                                          SHA1:3D38881E28607DB09B358826B1E232BE96CE7F59
                                          SHA-256:FDE7607F1FAB296BB5AEAF56287D627641100323A001FF621CED154A0E4043B8
                                          SHA-512:537F2DA131F6590157B0A2F38F4F7BA16975FE093FC5365C98E64DE18D87403E44A07907FA98C0E9715960EAB0F786C74037AE23074AC17986D42A4817CC41CC
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............!.@.....PLTE............5.7.....tRNS......."..5.IDATx...Yl.O..g.Yc.-...:..u6.....[R..g.:]`.qJZ. ;qK..q..B.t.........r.....;........<..#.m43....;....w.I.T,..........~L($"Th..'e.....DfK+N.....|5WF._...Jj"n...d.Z....@m..._.,9.Koz.......>n..y..B.!........a{...<G..=....9.5t+..7}..I.}p..$......EA.....Jf..)..OK(..H.L~.....M.<.F{...1.t.#..f..h.bR..G.=.~.{...GX!xx<..yw"-U`zQ..L.*."@.........Q.....z}....P#.X\.>%..........1,w'd...^.<^...i..2..e.{QOd.b..[B,.s.x....:U.M.>.Z..?..(..B&sf....0~t.y....2.d..{N W.8a.....=.}.e...c.\..2b.r.,...F.^!\....7n...).m.../Z......3!c.......n.z..F.5..2Zv0"P..E...A.>.../...r........Av.3..~.].4.z.>.1.#W.'..&.J...3ZP.e.M....y..)..llf...o..a....B.y./.c.Us.|../..u1.K$.....BPq.%.N.IQ.4]..R"..yk......<.i......tV,.Nj'..D.1.9SL...T.E.Kd.C .m...s...Y...M.....R....."MAT..G.^.g..Lw,.y.r;..9.\.F.......(<.../......m\.E./c....{..`...?I....a,.@.4?cW0....<.B..x.z?A...3>..5l.=9ax.v.D.BS.6._.N...;$.......A..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):66990
                                          Entropy (8bit):7.993344423145424
                                          Encrypted:true
                                          SSDEEP:1536:FqocnDf0KSZB7Kwcfv/ExPKKisOcb3B47JVqArsEZu:F3ef0ZKwMnmKvzcb3B47J1rg
                                          MD5:BF7E06159AC1DCCF85D6A194ECA26CB5
                                          SHA1:9FF988FC08EF3F1A71817EEBAC1BF44945777DCF
                                          SHA-256:3ED8805FE4352861D144007766CBAD5A2435966609838A602358022ABB3E06CE
                                          SHA-512:D3BCF5B3BABD9E378FB47BD5F7E5946603AEFA2A2807159B4DB57CA9A481F1F44879C3C5CE2924713AD039761DB2AF591DA4BFB196407843FB579A400FBC942B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://upload.wikimedia.org/wikipedia/en/thumb/4/44/PlayerUnknown%27s_Battlegrounds_Mobile.webp/180px-PlayerUnknown%27s_Battlegrounds_Mobile.webp.png
                                          Preview:.PNG........IHDR.............=..2....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx.t.w.f.U..]{.s.~..s.W..X.%K.6n.;....I .HB.8......%.P..l....n.*.%kTF..vgn..}.9g...{...Q...f..o;....<2.m..F.......A...XP..W....e_......I..Xq................S./*........! v.u..u.i.cY.R.I)=w.w[~VkK..?;,&.`.w..Z.?.X.Y..0...g.?.._.-.....9..........(P"(......`Q.....].P...@PJ..W...n.1$......@..>..1....T...w1P...XH...4..!ISR.7..Q.-....Di.P.k...*..Y......u.7.?g.'V.|..h...ro. .<.....O\.9....!.V...Y.0R.^....tc..(.?..C*....-n...a....?..G..A.-Y[z..f+.\..f..7.}..*.F).S.<.E..t_w......oY....@+*..jAJA..e1.....P....**.FDH.a.Z...Gm...-.F....%M...D.....c.7.h\.f....H.u...$.X.%.w....-e3..7@.E...-...rD.<..;-=.H....(....).+.Y.RV.......H..RJ.|.Za..a...b..y. ....4.m.F.E..?.O......A...K.y...}....njk].....]i.+T..|..H}...%.egk..F...(....(.P0.H..5$..1.;....d.]...K...c...JSK...N)Rk.&KZ...*;..Hn<....][...V....S..oj<)f.8/M.....$....*/.^"....H.c..0...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):72
                                          Entropy (8bit):4.761812807202671
                                          Encrypted:false
                                          SSDEEP:3:2LGXaVRWMshcKeZxTIRP6SZxoXee:2LGQ5vKeZxTIRPzAee
                                          MD5:69D77690ED201ACD0627E99DD35C96EB
                                          SHA1:05FFC794BE6DAE3836EE5DF72D82D917323B2941
                                          SHA-256:577D248638C57941B7E35D9A19EF4B5D88D52482F6E59254142D4266C57BAD38
                                          SHA-512:06AAF36275B0C4DE82580319878333D973D3CD464F4C09DF4281551F4381940DC792EB28C2C84B3A94196B53EDF41751B01976AD77C5E393C0B62574C4B214BF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=1721687462183
                                          Preview:(function () {//Visitor not found.setTimeout(xfCheckForLead,15000);})();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21014), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):21146
                                          Entropy (8bit):5.3494016243855045
                                          Encrypted:false
                                          SSDEEP:384:BPhVIFQ2G2XGtqVxRQ1giFCdLtA4Tn5h5/w6l8aZwHwztLCpz3sp:BPCgC1zn5h5o1qkOLCZsp
                                          MD5:2A312E84654F5CA6CA9E9953B53B4E40
                                          SHA1:293E9147D77A2A45A09CD2E541F3258D38824313
                                          SHA-256:8D806251606BC9565F1B81A83BC9AA04CB3AD88FCB2C53CD48CB0B57D1FFCD6E
                                          SHA-512:86BB47D579074F0F57C41F6A39DC9CCD47DDE1BFB95DED06B0DD7B1FAE91BF29766CD09F3F011A9004C35634AFD7C66786C0DB009BDA87AB9C87409B22CDBF3A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/1559362555ec79a5a2f5b81fb62c1408059a6368dc.js
                                          Preview:/*! Magnific Popup - v1.0.0 - 2015-01-03..* http://dimsemenov.com/plugins/magnific-popup/..* Copyright (c) 2015 Dmitry Semenov; */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5235)
                                          Category:downloaded
                                          Size (bytes):5236
                                          Entropy (8bit):5.309803720198966
                                          Encrypted:false
                                          SSDEEP:96:FlElBEzaeTMHSebhDK+KC8rZoUFlN7b2PJTdW8BZDzBYQ4:FKlBEzVAHL78rZoUF3uNdvBZ/GQ4
                                          MD5:A7E41D37D2FB5D9EF05169F704172C4C
                                          SHA1:9D279D42AB0A2380885303753445D8B3A3674AF3
                                          SHA-256:8A6297036DEE2F6A36CB504E6CC6FF678D4AFC4A2D50755E8611CA7FB413BCC7
                                          SHA-512:709184B12814CEA887AAE4DFDC0E8D40E0A88C503F713090F368BB06D532FAA538F66F5DDAA1F54D8D68D60EAD35E5D5BDCA1AEFDDF17B564ACBED0D80A569ED
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ky.codzika.xyz/sw.js?v=1721687461333
                                          Preview:(function(O){!function(e){var t=O.Z();function n(r){if(t[r])return t[r][O.i];var i=t[r]=O.Z(O.B,r,O.w,!O.X,O.i,O.Z());return e[r][O.z](i[O.i],i,i[O.i],n),i[O.w]=!O.N,i[O.i]}n[O.y]=e,n[O.g]=t,n[O.K]=function(e,t,r){n[O.h](e,t)||Object[O.b](e,t,O.Z(O.GO,!O.N,O.RO,r))},n[O.G]=function(e){O.HO!=typeof Symbol&&Symbol[O.hO]&&Object[O.b](e,Symbol[O.hO],O.Z(O.p,O.cO)),Object[O.b](e,O.U,O.Z(O.p,!O.N))},n[O.R]=function(e,t){if(O.X&t&&(e=n(e)),O.v&t)return e;if(O.P&t&&O.t==typeof e&&e&&e[O.U])return e;var r=Object[O.r](O.q);if(n[O.G](r),Object[O.b](r,O.C,O.Z(O.GO,!O.N,O.p,e)),O.d&t&&O.oO!=typeof e)for(var i in e)n[O.K](r,i,function(t){return e[t]}[O.fO](O.q,i));return r},n[O.H]=function(e){var t=e&&e[O.U]?function(){return e[O.C]}:function(){return e};return n[O.K](t,O.OO,t),t},n[O.h]=function(e,t){return Object[O.FO][O.a][O.z](e,t)},n[O.e]=O.F,n(n[O.m]=O.o)}(O.Z(O.o,function(module,exports,__webpack_require__){O.f;var _antiadblock=__webpack_require__(O.O);self[O.c]=O.Z(O.S,7733760,O.V,"dibsemey.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):72
                                          Entropy (8bit):4.761812807202671
                                          Encrypted:false
                                          SSDEEP:3:2LGXaVRWMshcKeZxTIRP6SZxoXee:2LGQ5vKeZxTIRPzAee
                                          MD5:69D77690ED201ACD0627E99DD35C96EB
                                          SHA1:05FFC794BE6DAE3836EE5DF72D82D917323B2941
                                          SHA-256:577D248638C57941B7E35D9A19EF4B5D88D52482F6E59254142D4266C57BAD38
                                          SHA-512:06AAF36275B0C4DE82580319878333D973D3CD464F4C09DF4281551F4381940DC792EB28C2C84B3A94196B53EDF41751B01976AD77C5E393C0B62574C4B214BF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=1721693075132
                                          Preview:(function () {//Visitor not found.setTimeout(xfCheckForLead,15000);})();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):3148
                                          Entropy (8bit):5.349362106383782
                                          Encrypted:false
                                          SSDEEP:96:QO1a+Vc+ukO1abNQOEaDVc+ukOEaHNQOpaKVc+ukOpanNQObaPVc+ukObaENn:mEdFLQIgJenzk
                                          MD5:213859148C696CD6BDC4659502B42A3A
                                          SHA1:BFCB926685A357BCC9BEAE1836A14A3617CD7EE1
                                          SHA-256:F3BCA63BC13A5018EE0823B08986FC870E08D2019C64735C76035C51B3D91B68
                                          SHA-512:EA1817277CEF814C432827639EBE0E86379F89A589C9ECB773D1D89211EFF50D445F8D4BA87701B816DB870A6D80A1A83E7E8BD6DC67AFA9F5ADD07FD23E8AB9
                                          Malicious:false
                                          Reputation:low
                                          URL:"https://fonts.googleapis.com/css?family=Poppins:300,400,700,900&display=swap"
                                          Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('w
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):12070
                                          Entropy (8bit):5.446604846161813
                                          Encrypted:false
                                          SSDEEP:192:wlvAlwlBlJ3llglmil8lvNl9lslJ34ltlmDlGlvrlbl2lJ3ilLlmllllvEl0lVlS:2vG2r5PmhCvnXy5uHE4vpZo50J+PvaK6
                                          MD5:D51EB9482CD892C66C3FBEC83C043BA1
                                          SHA1:B3727F4F214B05FDD8960A9E90EC61904BCE427C
                                          SHA-256:D20D2413AAF045C5FF1CF0D1C73E3A71277E4DF760ED8BD9378DF0E9AF67360A
                                          SHA-512:BB0D0D60266EB3564911FA8C5A1E56491E3873D326ADF6EBA9284C6D4687D0E2D7F536907A282481810F0BC01B5F61FEC29C5FBDF86016301B7BAAA5CE9AC24F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.googleapis.com/css2?family=Inter:wght@300;400;600;700;900&display=swap
                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):72
                                          Entropy (8bit):4.761812807202671
                                          Encrypted:false
                                          SSDEEP:3:2LGXaVRWMshcKeZxTIRP6SZxoXee:2LGQ5vKeZxTIRPzAee
                                          MD5:69D77690ED201ACD0627E99DD35C96EB
                                          SHA1:05FFC794BE6DAE3836EE5DF72D82D917323B2941
                                          SHA-256:577D248638C57941B7E35D9A19EF4B5D88D52482F6E59254142D4266C57BAD38
                                          SHA-512:06AAF36275B0C4DE82580319878333D973D3CD464F4C09DF4281551F4381940DC792EB28C2C84B3A94196B53EDF41751B01976AD77C5E393C0B62574C4B214BF
                                          Malicious:false
                                          Reputation:low
                                          Preview:(function () {//Visitor not found.setTimeout(xfCheckForLead,15000);})();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2278)
                                          Category:dropped
                                          Size (bytes):212006
                                          Entropy (8bit):5.567116560632287
                                          Encrypted:false
                                          SSDEEP:3072:kJwpguqxF7HWO4dZs+nCLVGD3J4s1h2uuSQFN+ztmSdbXWWs:hWG3J88tmag
                                          MD5:5315C140F5D329D58DD6FE87A6CA58CE
                                          SHA1:822A1F5DF575B475247F83F2C754E2BF0EABEA07
                                          SHA-256:DD5E91A6286C429A4E7E6876A3EAA8A8C285177CA7C62B28AF6B010E45F5E561
                                          SHA-512:2442CBA610171F6026F575A3FF15D37E89669A973106FDF88365C015C042FE44460EE99E2E565E6326FA56C4BA9B7299DD2E642AAF56D313183FA00BD656B8FD
                                          Malicious:false
                                          Reputation:low
                                          Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var Vh,Wh,Xh,ei,pi,qi,ri,si,wi,vi,ai;Vh=function(a){return _.Wa?_.Xa?_.Xa.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1};Wh=function(){return _.v("Firefox")||_.v("FxiOS")};Xh=function(){return _.Ya()?Vh("Chromium"):(_.v("Chrome")||_.v("CriOS"))&&!(_.Ya()?0:_.v("Edge"))||_.v("Silk")};._.Yh=function(){return _.v("Safari")&&!(Xh()||(_.Ya()?0:_.v("Coast"))||_.Za()||(_.Ya()?0:_.v("Edge"))||(_.Ya()?Vh("Microsoft Edge"):_.v("Edg/"))||(_.Ya()?Vh("Opera"):_.v("OPR"))||Wh()||_.v("Silk")||_.v("Android"))};_.Zh=function(){return _.v("Android")&&!(Xh()||Wh()||_.Za()||_.v("Silk"))};_.$h=function(a){if(a instanceof _.jc)return a.g;throw Error("C");};_.bi=function(a){if(ai.test(a))return a};_.ci=function(a){return a instanceof _.jc?_.$h(a):_.bi(a)};_.di=function(a){return Array.prototype.slice.call(a)};.ei=function(a){return typeof Symbol==="function"&&typeof Symbol()==="symbol"?Symbol():a};_.gi=f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2752)
                                          Category:dropped
                                          Size (bytes):2753
                                          Entropy (8bit):5.577838241346908
                                          Encrypted:false
                                          SSDEEP:48:+m1noWMN6Z3zuX/DiUcVT2Zll/14pll2pgECRiEX/l0LKQrbQV/ABEp+HUxHUQcQ:JBZZDA/pcVCZll/14pT26RRiEv6+Q45x
                                          MD5:842D4889C73F6664245D70112389026A
                                          SHA1:3F5D934289E1ACFEBCE633760640881A81AC8299
                                          SHA-256:99F43E50F4179AF4EBF4C93668866D5A5607914FA0A5DAA087354C3159D3FA03
                                          SHA-512:06183FCFA4FAE4E82E8805417D75B6DE162666C636C3C78C1200BD960D1EFBBBE34C0EF132851E71E9BC8D53DF243685E175093F1DBC03A5D5DEDD6B794B6A21
                                          Malicious:false
                                          Reputation:low
                                          Preview:!function(a,d,e,i,r){t=(t=d.currentScript)&&t.src||d.URL;var t,o=(t=/\/\/([^/?]+)/.exec(t))?t[1]:"";function s(){var t=a.pm_denyAction;t&&t()}function n(n){var t=new XMLHttpRequest;t.onreadystatechange=function(){var t,e;4==this.readyState&&(t=n.endpoint,(e=a.pm_allowAction)&&e(t))},t.open("POST","https://"+o+"/subscription.php",!0),t.setRequestHeader("Content-type","application/json"),t.send(JSON.stringify({sub:n.toJSON(),language:navigator.language,token:a.pm_token,tag:r||a.pm_tag,utm_term:i,pid:e||a.pm_pid}))}function c(){var t=a.pm_sw||"/sw.js";Promise.all([a.Notification.requestPermission(),navigator.serviceWorker.register(t+(t.match(/\?/)?"&":"?")+"v="+(new Date).valueOf())]).then(function(t){if("granted"!==t[0])throw Error("permission denied");var e=t[1].pushManager;return e.getSubscription().then(function(t){return t||e.subscribe({userVisibleOnly:!0,applicationServerKey:new Uint8Array([4,116,124,109,159,119,95,118,13,4,212,28,55,247,70,69,139,103,90,167,108,37,116,118,109,122,1
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):1119
                                          Entropy (8bit):4.7305452845557125
                                          Encrypted:false
                                          SSDEEP:24:O2r2ioz0L2iPzXNV5wZUbfht/He9srkuUEt6WpaUIa/EW:HiN0CSz/5wZUrbPe9YkuUY6WpaU/r
                                          MD5:36B0198DEAC638D6DB7519F245642039
                                          SHA1:A68FC92542942EAE9BBD2B3D2E7D8C7BF40D4259
                                          SHA-256:B3B26C15A613D5687F5380FF9267EEB33B31961F02760C23D7797ED3E3C183C0
                                          SHA-512:81A23680C264D717A07067396A92865DD2AA6C9C46C1E3B0D8E33A88D8B0A1C830D943B5E66C3D713C40F2FA447C6A053C2A4978ACF878B46F7E2A74A41D48CD
                                          Malicious:false
                                          Reputation:low
                                          Preview:..var dig = {.. exit: true,..}....// Back Button ..function bcck(url) {.. history.replaceState(null, document.title, location.pathname+"#!/history");.. history.pushState(null, document.title, location.pathname);.. .. window.addEventListener("popstate", function() {.. if(location.hash === "#!/history") {.. history.replaceState(null, document.title, location.pathname);.. setTimeout(function(){.. location.replace("https://"+url);.. },0);.. }.. }, false);..}....// Multi Clicker..function mlti(main, list) {.... list.forEach(u => {.. window.open("https://"+u, "_blank");.. });.... setTimeout(chnr(main, 0), 2000)..}......function chnr(url, type) {.. alert('').. if (type == 0) {.. window.onbeforeunload = null;.. document.location.assign("https://"+url);.. } else {.. window.open("https://"+url, "_blank");.. }..}......// Exit Blocker..function exti() {.... .. function ExitPop() {..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:C source, ASCII text, with very long lines (1637), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):26988
                                          Entropy (8bit):4.904075810534077
                                          Encrypted:false
                                          SSDEEP:768:n5f25k36wBXro8Z1/peRXMiH54aGz0rCyQgmip4L/4aLv0NO:/3Z7bZ1h2CyQgM
                                          MD5:8707E1AC1A7944D73BA7300D5016F251
                                          SHA1:DD3CA36C916311122FE2900A50086134EB114A75
                                          SHA-256:B3AE6E91927991D6F1B4CAFEE70C0F4E48CECB148D466C4BE424D1F6D51DEC9C
                                          SHA-512:90DFC9CB231F1C930116511B97939430CB8C5B9DC01C0497DBDC595F1B5BDABA12C67D429D034761EDF3712509F05B9431217DA30CA88B523C3DAA24F63CAD73
                                          Malicious:false
                                          Reputation:low
                                          Preview:var xfContentLocker;..var __cfRLUnblockHandlers = 1;....function CPBContentLocker() {.. this.constructed = false;.. this.referrer = document.referrer ? this.encode(document.referrer) : '';.. this.protocol = ("https:" === document.location.protocol ? "https://" : "http://");.. this.settings = this.getSettings();.. this.extraParams = {};.. this.uid = '';.. this.urls = {};.. this.screenHeight = window.screen.availHeight ? window.screen.availHeight : 0;.. this.screenWidth = window.screen.availWidth ? window.screen.availWidth : 0;.. this.isMobile = this.mobileCheck();.. this.callbacks = [];.. this.d2 = ["EUYGBw0RRwIDHgYYBBFbFhkaABETBxobAVsbEAE=","EUQTAR4TAUIcHBkABENbFhkaABETBxobAVsbEAE=","EQYZBQIXEA8cBkwUHFsWGRoAERMHGhsBWxsQAQ==","EQZEBURCDUIcBhhAB1sWGRoAERMHGhsBWxsQAQ==","EQ0HQEYCBhcRDAMHDFsWGRoAERMHGhsBWxsQAQ==","EUQSQEcAHkxFAwAERQRbFhkaABETBxobAVsbEAE=","EURHDxIWFhIBQwUCHw9bFhkaABETBxobAVsbEAE=","EUZMRRwWH0QBFEENRQVbFhkaABETBxobAVsbEAE=","EUQYDBtBHA0bG
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):66990
                                          Entropy (8bit):7.993344423145424
                                          Encrypted:true
                                          SSDEEP:1536:FqocnDf0KSZB7Kwcfv/ExPKKisOcb3B47JVqArsEZu:F3ef0ZKwMnmKvzcb3B47J1rg
                                          MD5:BF7E06159AC1DCCF85D6A194ECA26CB5
                                          SHA1:9FF988FC08EF3F1A71817EEBAC1BF44945777DCF
                                          SHA-256:3ED8805FE4352861D144007766CBAD5A2435966609838A602358022ABB3E06CE
                                          SHA-512:D3BCF5B3BABD9E378FB47BD5F7E5946603AEFA2A2807159B4DB57CA9A481F1F44879C3C5CE2924713AD039761DB2AF591DA4BFB196407843FB579A400FBC942B
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............=..2....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx.t.w.f.U..]{.s.~..s.W..X.%K.6n.;....I .HB.8......%.P..l....n.*.%kTF..vgn..}.9g...{...Q...f..o;....<2.m..F.......A...XP..W....e_......I..Xq................S./*........! v.u..u.i.cY.R.I)=w.w[~VkK..?;,&.`.w..Z.?.X.Y..0...g.?.._.-.....9..........(P"(......`Q.....].P...@PJ..W...n.1$......@..>..1....T...w1P...XH...4..!ISR.7..Q.-....Di.P.k...*..Y......u.7.?g.'V.|..h...ro. .<.....O\.9....!.V...Y.0R.^....tc..(.?..C*....-n...a....?..G..A.-Y[z..f+.\..f..7.}..*.F).S.<.E..t_w......oY....@+*..jAJA..e1.....P....**.FDH.a.Z...Gm...-.F....%M...D.....c.7.h\.f....H.u...$.X.%.w....-e3..7@.E...-...rD.<..;-=.H....(....).+.Y.RV.......H..RJ.|.Za..a...b..y. ....4.m.F.E..?.O......A...K.y...}....njk].....]i.+T..|..H}...%.egk..F...(....(.P0.H..5$..1.;....d.]...K...c...JSK...N)Rk.&KZ...*;..Hn<....][...V....S..oj<)f.8/M.....$....*/.^"....H.c..0...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                          Category:downloaded
                                          Size (bytes):7816
                                          Entropy (8bit):7.974758688549932
                                          Encrypted:false
                                          SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                          MD5:25B0E113CA7CCE3770D542736DB26368
                                          SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                          SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                          SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                          Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):13536
                                          Entropy (8bit):7.970440584163244
                                          Encrypted:false
                                          SSDEEP:384:km7f3hDUHJ4SVs3okQvD+JyUE+10bsMpw236dIy:VlDUHWSQo70f0z+236i
                                          MD5:26AAAA0C4D3C6A378ABAAABAFC4105B4
                                          SHA1:09D908EDDAED7472503285EF24B72A98FC2DCDD4
                                          SHA-256:1CCB064D2F96D4337580AA630A54B90C085CBF0BF1B6C7392DB640115024DC5E
                                          SHA-512:3B5A012005EC2BC1527380A4AA65C836AAF64D75C435C89A215D7459F8FD3D680A1784D741E24277F047DFBA67CE3E68284176CB79201592B180D3BC4239E434
                                          Malicious:false
                                          Reputation:low
                                          URL:https://storepubg.ru/wp-content/uploads/2023/08/60uc.webp
                                          Preview:RIFF.4..WEBPVP8X..............ALPH|.......$5..=..._p......\.).M.d...m......<..@...Q....}.!....H..12m.w{?GD.4B.....DL@j.}..Vz.._.lYf..q8q.......3.......).`Gq81.E.......XR...#b.......?.............s... ...x.=.....0..Y.\.........@....k.,.,}6.9K....O.M).(.J r.JP...@" k]'.g.... ...n>.PIQe.....D.....j.@..$..:.H\#...=........p...l..EU2&+.a... ..F@.. ... F@......u.:Y+ ...doQD...B..X7TOS.vw.....U.S0{!. B:F..1F..%".......B.#..M..L..TeZ.......=2M.\..i..q9-.q.....8...c...m.."`...V....u........eUT.{.Z.M%.....gOCU-.[..V!."."...m..4..8N.r..q9...4..qw..i..=N.4N.=M...S\...4+Y.e..b.k.qZN...I.I.R;7..3...@..^..Y..*"..(".mw7..4..4M.q\.8...8..8..'.iZN...{.{..U............T a...y.o.5..A..u.>........k.".(."...mw.r..S..;-.i....4-.q....y..w..H.".......4..U...l].... .e..mX..""..(....qgwl.....2\uId}.\..Y..'.. .e.......S;...#.$U!..>...u..u......gv.Sw.&.C..z..-....}k<u...86..!..T.:v."d&.x....S;..D.....XU^vU..<....C.3.... R....U.Y-.~.o..wO..D...$TR,.....t.G...N.g$.f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):1242
                                          Entropy (8bit):4.947841281661958
                                          Encrypted:false
                                          SSDEEP:24:3F8OYsKuJZFEwFSOYsKIhXFI1VYmOOk4TfenEPClwFSYmOOk4TfenEPCD:3aOLDZu5OLRhVIvrOOlKl5rOOlKD
                                          MD5:BBC70F7E71757533D67BD263ED78C253
                                          SHA1:7F99FAAF0026DE6E988E132A71E589315AE45EC4
                                          SHA-256:AA2C89D123632412BB66BC809366BF04BD201D23B661D0A6C0E0A9F26D76B0A0
                                          SHA-512:3B954468965330F097B6A577E83B1E4210B6EE091B37BE7307E81B909AFDB6E8AECE5E60D84866C4730F0E65B58AF4C8E3CFA4D7F13E3880F9D58F2F9A7F973E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Two+Tone|
                                          Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Two Tone';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconstwotone/v112/hESh6WRmNCxEqUmNyh3JDeGxjVVyMg4tHGctNCu0.woff2) format('woff2');.}.body {. --google-font-color-materialiconstwotone:none;.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}...material-icons-two-tone {. font-family: 'Material Icons Two Tone';. font-weight: normal;. font-style: normal;. font-size: 2
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):65
                                          Entropy (8bit):4.580081567461464
                                          Encrypted:false
                                          SSDEEP:3:YCMxvVUUUwQ1FTaUADRqH4pxXMcYU:YCM5VULb2zqH4HcXU
                                          MD5:3CBA5DB4ACDE9B872F62C391772386AB
                                          SHA1:2782A2B0A800EE1F45D9058BA83D764F328A23C0
                                          SHA-256:8F0628B3913E755F60BCC87C60DAD66186D605F0C28FD07DDDCFEE47C91C261D
                                          SHA-512:9A43C056A1300DA76CFD6034B061A78A45426962CE0635E5EAB5825A23A1BA7BAF8398EC863E0E9D4A9C57882A5AF1F657F1208CDEBBC327280E678FB8783273
                                          Malicious:false
                                          Reputation:low
                                          URL:https://my.rtmark.net/gid.js?pub=0&userId=&zoneId=7733760&checkDuplicate=false&ymid=&var=&source=pusher
                                          Preview:{"gid":"0180a1b849554955f5ba26ccfef4e46b","skipSubscribe":false}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):6134
                                          Entropy (8bit):5.27446341602001
                                          Encrypted:false
                                          SSDEEP:96:XtPngNH2uJbg6iLiTX9KFORdtHGMl3JYYD9PzhZ:XtPgRpViLiTX1dtHGMlm29PzhZ
                                          MD5:8CF8DA7DC6B5D43AE6872B4FE5564C38
                                          SHA1:CC3C14CE8BCCF427B4A777449876EB722381CB18
                                          SHA-256:60A0F85900CF8E56C1607C8C120F68064A4F8D22A40637B224774CB611E93C2F
                                          SHA-512:E719AA872285169D609B29810CF8B4D748BAE32BB08CEB4122EA4CD08345F7FB1F688EB03F55C10AD145E414920DE88FFDC02F6B77BE46E2D9106D80438F7826
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d1myn4ixnn41tz.cloudfront.net/public/external/css_frontXF.css
                                          Preview:body.xfBodyModalOpen {.. overflow:hidden;..}..#xf_MODAL.fadeOut {.. opacity: 0;.. transition: visibility 0s 0.5s, opacity 0.5s linear;.. -webkit-transition: opacity 0.5s ease-in-out;.. -moz-transition: opacity 0.5s ease-in-out;.. -ms-transition: opacity 0.5s ease-in-out;.. -o-transition: opacity 0.5s ease-in-out;..}..@media screen and (orientation:portrait) {.. #xf_MODAL_CONTAINER #xfMODALCONTENT {.. margin: 35% auto !important;.. }..}..#xf_MODAL_CONTAINER #xf_MODAL {.. display: none; /* Hidden by default */.. position: fixed; /* Stay in place */.. z-index: 9999999999999;; /* Sit on top */.. left: 0;.. top: 0;.. width: 100%; /* Full width */.. height: 100%; /* Full height */.. overflow: auto; /* Enable scroll if needed */.. background-color: rgb(0,0,0); /* Fallback color */.. background-color: rgba(0,0,0,0.4); /* Black w/ opacity */..}../* The Close Button */..#xf_MODAL_CONTAINER .close {.. float: right;.. font-size:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (48464)
                                          Category:downloaded
                                          Size (bytes):48649
                                          Entropy (8bit):4.721666015390999
                                          Encrypted:false
                                          SSDEEP:768:bTa31Ezd2Q6tXU2Wf9kHt/CMzj3RCgwSxS8/h:bTrzdb6tXQl2sgQZSzZ
                                          MD5:10519CFD3206802F58315B877A9BEAB5
                                          SHA1:03232D7095B4A14B88810A0FFE76AE50726C23C6
                                          SHA-256:604DCF1F11698655F75046BB92F98AAA9477E1C16B01C5FC415E78794393FFB9
                                          SHA-512:2AE948D29B2E2502BC50CA4E7A230B0D726D18E644066F1164D4F20411C85AAA17A0F305730F8BE40128D18329B16F017E2B96ADD0F5AC7E86586810045E7D2E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://use.fontawesome.com/releases/v5.3.1/css/all.css
                                          Preview:/*!. * Font Awesome Free 5.3.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-lef
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (24716), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):26001
                                          Entropy (8bit):5.074144849953451
                                          Encrypted:false
                                          SSDEEP:768:M6VxIc7ApRw1t5tipm8SyLwnw04vcDxgmylAu:3/5tJ8SawN4v0O
                                          MD5:887B62D958B692F72F35879D9CEF79F6
                                          SHA1:EE32A16FED89C54B416A721EFDAA68A27CA541A7
                                          SHA-256:4D6AD2EECF7B598E8D3F948F33FA4F9EEB99680FF0DC02D05C8EB3DC72A615E6
                                          SHA-512:4D61354BD8DF5E2D47B92DD850AC3EB43580C731860B138B71D49FC10200228F26B25F63D3980E27EDB650D3DFE77AC88C2CE0D38106A31A0F6BCF51CF6B374C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d1myn4ixnn41tz.cloudfront.net/public/external/v2/htmlxf.2343224.9cfd0.0.js
                                          Preview:(function () {var it_id=2343224;var html="<div id=\"xf_MODAL\">\r\n <div id=\"xfMODALCONTENT\">\r\n <div id=\"xfMODALHEADER\">\r\n <div id=\"xfMODALTITLE\"><\/div> <\/div>\r\n <div id=\"xfMODALBODY\">\r\n <iframe id=\"xfOFFERS\" style=\"overflow:hidden;\" src=\"\"><\/iframe>\r\n <\/div>\r\n <div id=\"xfMODALFOOTER\">\r\n <p id=\"xfMODALFOOTERTEXT\"><\/p>\r\n <\/div>\r\n <\/div>\r\n<\/div>\r\n";var css="\/content_lockers\/PrimeApps\/css.css";var cssDIR="PrimeApps";var defaultSettings={"%custom_settings%":{"title":"Custom Settings (From Builder Tool)","default":"{}","type":"html","small":"Click Save & Preview Below to start building this locker.","custom_filter":true},"number_offers":{"title":"Number of Offers","default":4,"type":"number","small":"Max of 5 offers."},"number_offers_required":{"title":"Offers Required","default":1,"type":"number","small":"Offers required for unlock."},"payout_required":{"title":"Payo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                          Category:downloaded
                                          Size (bytes):7884
                                          Entropy (8bit):7.971946419873228
                                          Encrypted:false
                                          SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                          MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                          SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                          SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                          SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                          Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (52592)
                                          Category:downloaded
                                          Size (bytes):52611
                                          Entropy (8bit):5.109467627039643
                                          Encrypted:false
                                          SSDEEP:768:nkZcIOIVjl2eIWInPywe1aAvkqDX3oyq5BrieD0OTbsysV:nkZ8Pywe1aAvkqDX3oyq5BrieD0OTq
                                          MD5:4E91BC413E67147F89E10A04C7383D2A
                                          SHA1:7C6345808518F19AFF2FC0BBAB1E2DB3F4128319
                                          SHA-256:DE44E46A52F596B1A08A689D9A800810384271E344BB9EDDE622BFEB3B52B010
                                          SHA-512:6C1190F1E1550F588385C175CF9EF59BE804E05180E76BB2D0AA1E7E970747FA1D4441740660F5D5FC3C2AF4B714C59BC6FC01CFBC9A43BA38887935EAC3D9FD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/15632989585b40da5bd6314d160701458ac2c4a7d1.css
                                          Preview:@charset "UTF-8";...animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}.animated.bounceIn,.animated.bounceOut,.animated.flipOutX,.animated.flipOutY{-webkit-animation-duration:.75s;animation-duration:.75s}@-webkit-keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translateZ(0);transform:translateZ(0)}40%,43%{-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}40%,43%,70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06)}70%{-webkit-transform:translate3d(0,-15px,0);transform:translate3d(0,-15px,0)}90%{-webkit-transform:translate3d(0,-4px,0);tra
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65324)
                                          Category:downloaded
                                          Size (bytes):140944
                                          Entropy (8bit):5.058266066338789
                                          Encrypted:false
                                          SSDEEP:1536:un1QWSUPnT+QYYDnDEBi83NcuSEI/NvN/gIENM6HN26e:q1L7PH7YIENM6HN26e
                                          MD5:3AA54F77C8F54E1BDE211DA2033C82E7
                                          SHA1:8E2F94134B947D072E54EB33BE316343AD6EE5C1
                                          SHA-256:F5447334FEFF96823CCCCAC69954D0000815DD1975207AA36D242B32E64A4B38
                                          SHA-512:2A907297AB53C8F6C613E95894A26566DFD219462B85DD89310F496BCB4AFF1C459E74001E5078F282629FEC067BA583586CD726C573E5BE6D79C2A9D81F80B1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/1563298961d7e11a0c316ea6a189a4b4e2bd1ad627.css
                                          Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}h
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):92774
                                          Entropy (8bit):5.500925126359619
                                          Encrypted:false
                                          SSDEEP:1536:9+gZi0TVn1Y/NxYYh9y+J0kQ0B6mXgpBNn1GrkicpIrypX352tzblC9gL:NDxyYCYQBKMJFRCgL
                                          MD5:1DC3A69AA1201E40889C00BDF30A755C
                                          SHA1:7F5329572A836A2C36A96F4BC213ADF454F0C8BE
                                          SHA-256:645073AA3BB1D1CE8BED1DD685A3291FCC252F4A822DBC6CCBFF1CCC611AEEE1
                                          SHA-512:365572F94A444E355FC661F61AD3A584713536F621DF3A109528A832FB846A4297C78FCA7C7DB53779CC9714AFD8CBF5CA5A469AA6D6BE73A0B5D307A29F7B5D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://dibsemey.com/pfe/current/service-worker.min.js?r=sw&v=2
                                          Preview:(function(K){(()=>{K.K;var __webpack_modules__=K.bG(K.G,(e,t,n)=>{Object[K.iH](t,K.mH,K.bG(K.yi,!K.UG)),t[K.zH]=t[K.wH]=void K.UG;const r=n(K.V),o=n(K.B),a=n(K.P);async function i(e){var t;if(!e)return!K.rG;const n=await(K.UG,r[K.RR])()[K.sR](K.Sz);let i;try{i=e[K.Tw]()}catch(e){}if(n&&n[K.gi]===(K.WG===(t=K.WG==i?void K.UG:i[K.Om])||void K.UG===t?void K.UG:t[K.gi]))return!K.UG;try{const t=await(K.UG,o[K.KR])()[K.sR](e);return Boolean(t)}catch(e){return(K.UG,a[K.Jh])(K.hD,e,K.bG()),!K.rG}}t[K.wH]=i,t[K.zH]=async function(e=K.zh,t){const n=navigator[K.zc];if(n){const r=t||await n[K.WM](e);if(r)try{const e=await r[K.IT][K.uT]();return!!e&&await i(e)}catch(e){return(K.UG,a[K.Jh])(K.lL,e,K.bG()),!K.rG}}return!K.rG}},K.R,(e,t,n)=>{Object[K.iH](t,K.mH,K.bG(K.yi,!K.UG)),t[K.kG]=void K.UG;const r=n(K.J);let o=K.WG,a=K.WG;if(K.JG==typeof ServiceWorkerRegistration){const e=()=>{};self[K.be]=e}try{o=Notification[K.Vz][K.HH],a=ServiceWorkerRegistration[K.Vz][K.xG]}catch(e){console[K.Km]()}t[K.kG]=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2278)
                                          Category:downloaded
                                          Size (bytes):212006
                                          Entropy (8bit):5.567116560632287
                                          Encrypted:false
                                          SSDEEP:3072:kJwpguqxF7HWO4dZs+nCLVGD3J4s1h2uuSQFN+ztmSdbXWWs:hWG3J88tmag
                                          MD5:5315C140F5D329D58DD6FE87A6CA58CE
                                          SHA1:822A1F5DF575B475247F83F2C754E2BF0EABEA07
                                          SHA-256:DD5E91A6286C429A4E7E6876A3EAA8A8C285177CA7C62B28AF6B010E45F5E561
                                          SHA-512:2442CBA610171F6026F575A3FF15D37E89669A973106FDF88365C015C042FE44460EE99E2E565E6326FA56C4BA9B7299DD2E642AAF56D313183FA00BD656B8FD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_US._GGYkBQFFJA.O/am=AIA/d=1/exm=el_conf/ed=1/rs=AN8SPfq2fa0ciD1uiYXqbaEOZbIwOEcBnQ/m=el_main
                                          Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var Vh,Wh,Xh,ei,pi,qi,ri,si,wi,vi,ai;Vh=function(a){return _.Wa?_.Xa?_.Xa.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1};Wh=function(){return _.v("Firefox")||_.v("FxiOS")};Xh=function(){return _.Ya()?Vh("Chromium"):(_.v("Chrome")||_.v("CriOS"))&&!(_.Ya()?0:_.v("Edge"))||_.v("Silk")};._.Yh=function(){return _.v("Safari")&&!(Xh()||(_.Ya()?0:_.v("Coast"))||_.Za()||(_.Ya()?0:_.v("Edge"))||(_.Ya()?Vh("Microsoft Edge"):_.v("Edg/"))||(_.Ya()?Vh("Opera"):_.v("OPR"))||Wh()||_.v("Silk")||_.v("Android"))};_.Zh=function(){return _.v("Android")&&!(Xh()||Wh()||_.Za()||_.v("Silk"))};_.$h=function(a){if(a instanceof _.jc)return a.g;throw Error("C");};_.bi=function(a){if(ai.test(a))return a};_.ci=function(a){return a instanceof _.jc?_.$h(a):_.bi(a)};_.di=function(a){return Array.prototype.slice.call(a)};.ei=function(a){return typeof Symbol==="function"&&typeof Symbol()==="symbol"?Symbol():a};_.gi=f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2752)
                                          Category:downloaded
                                          Size (bytes):2753
                                          Entropy (8bit):5.577838241346908
                                          Encrypted:false
                                          SSDEEP:48:+m1noWMN6Z3zuX/DiUcVT2Zll/14pll2pgECRiEX/l0LKQrbQV/ABEp+HUxHUQcQ:JBZZDA/pcVCZll/14pT26RRiEv6+Q45x
                                          MD5:842D4889C73F6664245D70112389026A
                                          SHA1:3F5D934289E1ACFEBCE633760640881A81AC8299
                                          SHA-256:99F43E50F4179AF4EBF4C93668866D5A5607914FA0A5DAA087354C3159D3FA03
                                          SHA-512:06183FCFA4FAE4E82E8805417D75B6DE162666C636C3C78C1200BD960D1EFBBBE34C0EF132851E71E9BC8D53DF243685E175093F1DBC03A5D5DEDD6B794B6A21
                                          Malicious:false
                                          Reputation:low
                                          URL:https://aff.keylive.store/js/pub.min.js
                                          Preview:!function(a,d,e,i,r){t=(t=d.currentScript)&&t.src||d.URL;var t,o=(t=/\/\/([^/?]+)/.exec(t))?t[1]:"";function s(){var t=a.pm_denyAction;t&&t()}function n(n){var t=new XMLHttpRequest;t.onreadystatechange=function(){var t,e;4==this.readyState&&(t=n.endpoint,(e=a.pm_allowAction)&&e(t))},t.open("POST","https://"+o+"/subscription.php",!0),t.setRequestHeader("Content-type","application/json"),t.send(JSON.stringify({sub:n.toJSON(),language:navigator.language,token:a.pm_token,tag:r||a.pm_tag,utm_term:i,pid:e||a.pm_pid}))}function c(){var t=a.pm_sw||"/sw.js";Promise.all([a.Notification.requestPermission(),navigator.serviceWorker.register(t+(t.match(/\?/)?"&":"?")+"v="+(new Date).valueOf())]).then(function(t){if("granted"!==t[0])throw Error("permission denied");var e=t[1].pushManager;return e.getSubscription().then(function(t){return t||e.subscribe({userVisibleOnly:!0,applicationServerKey:new Uint8Array([4,116,124,109,159,119,95,118,13,4,212,28,55,247,70,69,139,103,90,167,108,37,116,118,109,122,1
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32065)
                                          Category:downloaded
                                          Size (bytes):76656
                                          Entropy (8bit):5.374527430023605
                                          Encrypted:false
                                          SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9WU:v4J+OlfOhWppCWU
                                          MD5:3F3038DC1345BAEF5F6B26F4D3C94D40
                                          SHA1:662724894AED750F8E2E9E0587C53C0BE87B8812
                                          SHA-256:B143CF321E35A528067573CC5834057D8AFE27BC0006268DFD24C7644439C575
                                          SHA-512:78E0B9B227F27B0499EBB62873809762F471ADD053EC957B9757C7DF89254CA5F8519717C5447B26B5E5BAC8C72962315AF6BE61AA2C6B256E77044767663906
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.75
                                          Encrypted:false
                                          SSDEEP:3:HpMyY:OL
                                          MD5:090F4A72412E061ABEE19287B36C8DB6
                                          SHA1:5289857BA869A3CBD6EF85463C8555905E95756E
                                          SHA-256:52D8DC69C1BED6EBBD7A7F99715ABD94BD631CD663734AD63096E0510319A353
                                          SHA-512:3CEB8E7DC76AE9D247FC77714CF3BDD17DA9C3117D835EB07CF10D0F621A1214CD1F2534865A045F8D909861387760B86D244103D8A304D0720BDB95ABE55BF1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnbSL_ALf51qRIFDeeNQA4=?alt=proto
                                          Preview:CgkKBw3njUAOGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):72
                                          Entropy (8bit):4.761812807202671
                                          Encrypted:false
                                          SSDEEP:3:2LGXaVRWMshcKeZxTIRP6SZxoXee:2LGQ5vKeZxTIRPzAee
                                          MD5:69D77690ED201ACD0627E99DD35C96EB
                                          SHA1:05FFC794BE6DAE3836EE5DF72D82D917323B2941
                                          SHA-256:577D248638C57941B7E35D9A19EF4B5D88D52482F6E59254142D4266C57BAD38
                                          SHA-512:06AAF36275B0C4DE82580319878333D973D3CD464F4C09DF4281551F4381940DC792EB28C2C84B3A94196B53EDF41751B01976AD77C5E393C0B62574C4B214BF
                                          Malicious:false
                                          Reputation:low
                                          Preview:(function () {//Visitor not found.setTimeout(xfCheckForLead,15000);})();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 256 x 256, 2-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):13892
                                          Entropy (8bit):7.982124870317283
                                          Encrypted:false
                                          SSDEEP:384:wAIscZdoDRhl7JvtPAJuglH+Dl179MrCvs363sU1:HIsQyDRHPJNx1Gu03Xe
                                          MD5:B79220D57669FB07C51D13830DCB5BD6
                                          SHA1:3D38881E28607DB09B358826B1E232BE96CE7F59
                                          SHA-256:FDE7607F1FAB296BB5AEAF56287D627641100323A001FF621CED154A0E4043B8
                                          SHA-512:537F2DA131F6590157B0A2F38F4F7BA16975FE093FC5365C98E64DE18D87403E44A07907FA98C0E9715960EAB0F786C74037AE23074AC17986D42A4817CC41CC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d13pxqgp3ixdbh.cloudfront.net/uploads/161988467183d2f4e2bd40074817a496163e687c33.png
                                          Preview:.PNG........IHDR.............!.@.....PLTE............5.7.....tRNS......."..5.IDATx...Yl.O..g.Yc.-...:..u6.....[R..g.:]`.qJZ. ;qK..q..B.t.........r.....;........<..#.m43....;....w.I.T,..........~L($"Th..'e.....DfK+N.....|5WF._...Jj"n...d.Z....@m..._.,9.Koz.......>n..y..B.!........a{...<G..=....9.5t+..7}..I.}p..$......EA.....Jf..)..OK(..H.L~.....M.<.F{...1.t.#..f..h.bR..G.=.~.{...GX!xx<..yw"-U`zQ..L.*."@.........Q.....z}....P#.X\.>%..........1,w'd...^.<^...i..2..e.{QOd.b..[B,.s.x....:U.M.>.Z..?..(..B&sf....0~t.y....2.d..{N W.8a.....=.}.e...c.\..2b.r.,...F.^!\....7n...).m.../Z......3!c.......n.z..F.5..2Zv0"P..E...A.>.../...r........Av.3..~.].4.z.>.1.#W.'..&.J...3ZP.e.M....y..)..llf...o..a....B.y./.c.Us.|../..u1.K$.....BPq.%.N.IQ.4]..R"..yk......<.i......tV,.Nj'..D.1.9SL...T.E.Kd.C .m...s...Y...M.....R....."MAT..G.^.g..Lw,.y.r;..9.\.F.......(<.../......m\.E./c....{..`...?I....a,.@.4?cW0....<.B..x.z?A...3>..5l.=9ax.v.D.BS.6._.N...;$.......A..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1804
                                          Entropy (8bit):5.352842440206146
                                          Encrypted:false
                                          SSDEEP:48:TSVeF9iT1CYjnxPhebA/2VeF9iT1CYjnxPhebAu:C3p23pK
                                          MD5:9BE74B455CF7E0B6FC1461BA3D9AD01C
                                          SHA1:F1FA072D9874B423FD003EFEFFCD128E174D88CA
                                          SHA-256:E6959D5CFED508BCC278587C05B26B361BC678F8A7F0502CA6F8CE01F2838CD5
                                          SHA-512:6269145C9F99746B9135C994E118582B5219FF98A20EBE50E57D27A14F7859BC085C063002E86F718E301197D53A73275F3544915C1A1A3416ADAF9669767182
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d1myn4ixnn41tz.cloudfront.net/public/clockers/PrimeApps/cssXF.css
                                          Preview:#xf_MODAL_CONTAINER .xfmodal-header {.. border-bottom: 1px solid #e5e5e5;..}..#xf_MODAL_CONTAINER #xfMODALFOOTER {.. display:none..}..#xf_MODAL_CONTAINER #xf_MODAL {.. background-color: rgb(0,0,0); /* Fallback color */.. background-color: rgba(0,0,0,0.4); /* Black w/ opacity */..}..#xf_MODAL_CONTAINER #xfMODALTITLE {.. display: none;..}..#xf_MODAL_CONTAINER .fa {..}..#xf_MODAL_CONTAINER #xfMODALCONTENT {.. border: none;..}..#xf_MODAL_CONTAINER #xfMODALCONTENT{.. width:90%;.. height:700px;.. max-width: 500px;.. background: none;..}..#xf_MODAL_CONTAINER #xfMODALBODY {.. height:100%;.. -webkit-overflow-scrolling: touch;..}..#xf_MODAL_CONTAINER #xf_MODAL{.. /*overflow:hidden;*/..}..#xf_MODAL_CONTAINER #xfMODALCONTENT {.. width: 100% !important;.. height:100%;.. margin: 0 !important;.. background: none;.. max-width: none !important;..}......#xf_MODAL_CONTAINER .cpabuildmodal-header {.. border-bottom: 1px solid #e5e5e5;..}..#xf_MODAL_C
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):72
                                          Entropy (8bit):4.761812807202671
                                          Encrypted:false
                                          SSDEEP:3:2LGXaVRWMshcKeZxTIRP6SZxoXee:2LGQ5vKeZxTIRPzAee
                                          MD5:69D77690ED201ACD0627E99DD35C96EB
                                          SHA1:05FFC794BE6DAE3836EE5DF72D82D917323B2941
                                          SHA-256:577D248638C57941B7E35D9A19EF4B5D88D52482F6E59254142D4266C57BAD38
                                          SHA-512:06AAF36275B0C4DE82580319878333D973D3CD464F4C09DF4281551F4381940DC792EB28C2C84B3A94196B53EDF41751B01976AD77C5E393C0B62574C4B214BF
                                          Malicious:false
                                          Reputation:low
                                          Preview:(function () {//Visitor not found.setTimeout(xfCheckForLead,15000);})();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):72
                                          Entropy (8bit):4.761812807202671
                                          Encrypted:false
                                          SSDEEP:3:2LGXaVRWMshcKeZxTIRP6SZxoXee:2LGQ5vKeZxTIRPzAee
                                          MD5:69D77690ED201ACD0627E99DD35C96EB
                                          SHA1:05FFC794BE6DAE3836EE5DF72D82D917323B2941
                                          SHA-256:577D248638C57941B7E35D9A19EF4B5D88D52482F6E59254142D4266C57BAD38
                                          SHA-512:06AAF36275B0C4DE82580319878333D973D3CD464F4C09DF4281551F4381940DC792EB28C2C84B3A94196B53EDF41751B01976AD77C5E393C0B62574C4B214BF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=1721687480074
                                          Preview:(function () {//Visitor not found.setTimeout(xfCheckForLead,15000);})();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1894)
                                          Category:downloaded
                                          Size (bytes):1941
                                          Entropy (8bit):4.842178686808801
                                          Encrypted:false
                                          SSDEEP:48:ppPC0ZfoWTu6tbdU1lKf5AshD8HhDqlWlBp27V:Lq0lDtksGzE
                                          MD5:ED71CD583656FA0CCA8E930A8B7BB66E
                                          SHA1:575BF07ABE075132288D11868327F1B0AC184D35
                                          SHA-256:699F7286A90919BF8AB636449556C03D342B691351872DA0B0D7106195ADC1D7
                                          SHA-512:65B33CE9D0268C87B79CF03693C8F71BFFCD3BFCC160D9D9F308BEC942A1F151F6E021EBD1A0E10C7A0433822F1A5F92CFA81AECE3671810F14BE053549F8ADA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/jquery-countto/1.1.0/jquery.countTo.min.js
                                          Preview:!function(t){function e(t,e){return t.toFixed(e.decimals)}var o=function(e,i){this.$element=t(e),this.options=t.extend({},o.DEFAULTS,this.dataOptions(),i),this.init()};o.DEFAULTS={from:0,to:0,speed:1e3,refreshInterval:100,decimals:0,formatter:e,onUpdate:null,onComplete:null},o.prototype.init=function(){this.value=this.options.from,this.loops=Math.ceil(this.options.speed/this.options.refreshInterval),this.loopCount=0,this.increment=(this.options.to-this.options.from)/this.loops},o.prototype.dataOptions=function(){var t={from:this.$element.data("from"),to:this.$element.data("to"),speed:this.$element.data("speed"),refreshInterval:this.$element.data("refresh-interval"),decimals:this.$element.data("decimals")},e=Object.keys(t);for(var o in e){var i=e[o];"undefined"==typeof t[i]&&delete t[i]}return t},o.prototype.update=function(){this.value+=this.increment,this.loopCount++,this.render(),"function"==typeof this.options.onUpdate&&this.options.onUpdate.call(this.$element,this.value),this.loopC
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):72
                                          Entropy (8bit):4.761812807202671
                                          Encrypted:false
                                          SSDEEP:3:2LGXaVRWMshcKeZxTIRP6SZxoXee:2LGQ5vKeZxTIRPzAee
                                          MD5:69D77690ED201ACD0627E99DD35C96EB
                                          SHA1:05FFC794BE6DAE3836EE5DF72D82D917323B2941
                                          SHA-256:577D248638C57941B7E35D9A19EF4B5D88D52482F6E59254142D4266C57BAD38
                                          SHA-512:06AAF36275B0C4DE82580319878333D973D3CD464F4C09DF4281551F4381940DC792EB28C2C84B3A94196B53EDF41751B01976AD77C5E393C0B62574C4B214BF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=1721693058507
                                          Preview:(function () {//Visitor not found.setTimeout(xfCheckForLead,15000);})();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):62570
                                          Entropy (8bit):4.016427195465232
                                          Encrypted:false
                                          SSDEEP:1536:OZv+wg7/TIOel1RSrPkRt++Kh3xyN46FBBLavxT0hnoKvhUw:MnoKvhF
                                          MD5:91FF6B5A9F2D3F7FAE8815C30B19DDA3
                                          SHA1:DB5FF0BFFBE2FF1872B65CD5BC7DE2EDA0BB289D
                                          SHA-256:941827C50C44F1716894DB836AB1551DE742D9A4C17BC37EC5C1A33E84FF3516
                                          SHA-512:088F380F57320668E8BEE9CFB785976F9A714505662D0318483CF14A81DAE434EBCD5BE95D9EF9A413AF280B11D04EE71F7345AD93382197CFF349AA11BBAF0A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ky.codzika.xyz/pubg/
                                          Preview:<!DOCTYPE html>.<html>.<head>. <script>var pm_pid = "12485-623b1d34";</script><script src="//aff.keylive.store/js/pub.min.js" async></script>. <title>Free PUBG MOBILE UC Generator</title>. <meta name="description" content="How To Get Free PUBG MOBILE UC Generator - Free PUBG MOBILE UC Generator 2024 No Verification" />. <meta property="og:title" content="Free PUBG MOBILE UC Generator" />. <meta property="og:description" content="How To Get Free PUBG MOBILE UC Generator - Free PUBG MOBILE UC Generator 2024 No Verification" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" type="image/png" href="https://upload.wikimedia.org/wikipedia/en/thumb/4/44/PlayerUnknown%27s_Battlegrounds_Mobile.webp/180px-PlayerUnknown%27s_Battlegrounds_Mobile.webp.png" />. <link href="https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Two+Tone|" rel="stylesheet"/>. <link href="https://fonts.googleapis.com/css2?family=Inte
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 7840, version 1.0
                                          Category:downloaded
                                          Size (bytes):7840
                                          Entropy (8bit):7.967369628682015
                                          Encrypted:false
                                          SSDEEP:192:S5upwnqrBHPLA3J73KAQDPh50uFdXrnpjDS7LjvQnRb:S5ELrBvLA3J76AIPhi+vXwzQnRb
                                          MD5:8D91EC1CA2D8B56640A47117E313A3E9
                                          SHA1:A9E9BAFE64666F4595051A0E895B47A5FA39E67E
                                          SHA-256:78BC3AA78FAEC288BBB3BF26C9A0FA4EB67B1E69DA94A17233C5CAB60525EFDB
                                          SHA-512:BD3A864BD45F39EE83EE79BA4469A156AD8FF3DD33D8AAE11E3EDD97B29C2EF7F610AC851726041251E34B0108F618A2F945038BF6C0DE9A7982E0D643CDFCFB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2
                                          Preview:wOF2..............?....M.............................`..T....h..6..6.$..h. ..B.....2EF.....d+.U......t........F.h!....9e..'..\Wf[..feB......t...V3.d..?B.S.D..d..=.bKB........p..G.bI.z...5.<.'.D.U,D..3.....^...m..\Z5....-....O.....V.ko.....*.e./".........p.d.......2.4...o..P'.h.\..2VAX}.8.....N5.[...3.>....So.eb......#jZm6....>.% ....,[......+.~..Z..;..'.._....6/.o.-..B...pw)Y.*.X.VT4..ES.L..,S..t:'.t.....ex<..[........Al6..a....#...Q._...k..J8}Vo....9..Mzh.&...p$.a.a..e\.M..3u.....*N................H........}..E..^..cd.).K.G=.'...<.l.....S......%.....$.IL.I.....y.....3-...I..Tq.>?...m...{..w.....+........_..<H..}jA^t.?..>........W.0:= .D.$C.)m...^....Q.)8...x...i..'.A(..@r>.[..-....\..~..{...:......|.W...|.Z.o...)v!(&.....I../?8..jX.........2.gc...$)..v..Ph)".........W.].....\.]SdLox....#.k.y.;.....a(.-...7..G..j...{U.4...T....X....#L..y..VR..#.Hc..a..M.LZ.J\.E.....T^.+q.!.lo.....V.....>7F.t.)..Q.....VJe..~cF.....+.u..JX8e....p........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21014), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):21146
                                          Entropy (8bit):5.3494016243855045
                                          Encrypted:false
                                          SSDEEP:384:BPhVIFQ2G2XGtqVxRQ1giFCdLtA4Tn5h5/w6l8aZwHwztLCpz3sp:BPCgC1zn5h5o1qkOLCZsp
                                          MD5:2A312E84654F5CA6CA9E9953B53B4E40
                                          SHA1:293E9147D77A2A45A09CD2E541F3258D38824313
                                          SHA-256:8D806251606BC9565F1B81A83BC9AA04CB3AD88FCB2C53CD48CB0B57D1FFCD6E
                                          SHA-512:86BB47D579074F0F57C41F6A39DC9CCD47DDE1BFB95DED06B0DD7B1FAE91BF29766CD09F3F011A9004C35634AFD7C66786C0DB009BDA87AB9C87409B22CDBF3A
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*! Magnific Popup - v1.0.0 - 2015-01-03..* http://dimsemenov.com/plugins/magnific-popup/..* Copyright (c) 2015 Dmitry Semenov; */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:C source, ASCII text, with very long lines (1637), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):26988
                                          Entropy (8bit):4.904075810534077
                                          Encrypted:false
                                          SSDEEP:768:n5f25k36wBXro8Z1/peRXMiH54aGz0rCyQgmip4L/4aLv0NO:/3Z7bZ1h2CyQgM
                                          MD5:8707E1AC1A7944D73BA7300D5016F251
                                          SHA1:DD3CA36C916311122FE2900A50086134EB114A75
                                          SHA-256:B3AE6E91927991D6F1B4CAFEE70C0F4E48CECB148D466C4BE424D1F6D51DEC9C
                                          SHA-512:90DFC9CB231F1C930116511B97939430CB8C5B9DC01C0497DBDC595F1B5BDABA12C67D429D034761EDF3712509F05B9431217DA30CA88B523C3DAA24F63CAD73
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d1dvnx7eh6slvq.cloudfront.net/1a3b369.js
                                          Preview:var xfContentLocker;..var __cfRLUnblockHandlers = 1;....function CPBContentLocker() {.. this.constructed = false;.. this.referrer = document.referrer ? this.encode(document.referrer) : '';.. this.protocol = ("https:" === document.location.protocol ? "https://" : "http://");.. this.settings = this.getSettings();.. this.extraParams = {};.. this.uid = '';.. this.urls = {};.. this.screenHeight = window.screen.availHeight ? window.screen.availHeight : 0;.. this.screenWidth = window.screen.availWidth ? window.screen.availWidth : 0;.. this.isMobile = this.mobileCheck();.. this.callbacks = [];.. this.d2 = ["EUYGBw0RRwIDHgYYBBFbFhkaABETBxobAVsbEAE=","EUQTAR4TAUIcHBkABENbFhkaABETBxobAVsbEAE=","EQYZBQIXEA8cBkwUHFsWGRoAERMHGhsBWxsQAQ==","EQZEBURCDUIcBhhAB1sWGRoAERMHGhsBWxsQAQ==","EQ0HQEYCBhcRDAMHDFsWGRoAERMHGhsBWxsQAQ==","EUQSQEcAHkxFAwAERQRbFhkaABETBxobAVsbEAE=","EURHDxIWFhIBQwUCHw9bFhkaABETBxobAVsbEAE=","EUZMRRwWH0QBFEENRQVbFhkaABETBxobAVsbEAE=","EUQYDBtBHA0bG
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (535), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):12860
                                          Entropy (8bit):4.977186007518069
                                          Encrypted:false
                                          SSDEEP:192:Jxtd1gpzHtptP1aymRglPkOHZdOc72XIPuC1Yw:JfgpzlDAglPdic724Px1Yw
                                          MD5:4CBEFB51C1317A7FF5604268E81E04D4
                                          SHA1:231298580A163AAF0877A863A2DE97C7CE54B1EE
                                          SHA-256:880DF0583B3FF4A008153CA17CC25FE39A85F51602F0ABBA543B3EF762C062B0
                                          SHA-512:93447287226835D41F76BC7B61BE7ECDBAED169F0256C18C24F95091C36C3598BCD864B4474F531B517F02BD4BB94497AE454CBA4ED27ED9EB5CADF99C07DD62
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/ion-sound/3.0.7/js/ion.sound.min.js
                                          Preview:.// Ion.Sound | version 3.0.7 | https://github.com/IonDen/ion.sound..(function(l,e,n,r){l.ion=l.ion||{};if(!ion.sound){var m=function(a){a||(a="undefined");if(l.console){console.warn&&"function"===typeof console.warn?console.warn(a):console.log&&"function"===typeof console.log&&console.log(a);var g=n&&n("#debug");if(g&&g.length){var b=g.html();g.html(b+a+"<br/>")}}},f=function(a,b){var c;b=b||{};for(c in a)a.hasOwnProperty(c)&&(b[c]=a[c]);return b};if("function"!==typeof Audio&&"object"!==typeof Audio)e=function(){m("HTML5 Audio is not supported in this browser")},..ion.sound=e,ion.sound.play=e,ion.sound.stop=e,ion.sound.pause=e,ion.sound.preload=e,ion.sound.destroy=e,e();else{e=/iPad|iPhone|iPod/.test(e.appVersion);var q=0,c={},d={},b;!c.supported&&e?c.supported=["mp3","mp4","aac"]:c.supported||(c.supported=["mp3","ogg","mp4","aac","wav"]);ion.sound=function(a){f(a,c);c.path=c.path||"";c.volume=c.volume||1;c.preload=c.preload||!1;c.multiplay=c.multiplay||!1;c.loop=c.loop||!1;c.sprit
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Converted from WebP to JPG using ezgif.com", baseline, precision 8, 1920x1080, components 3
                                          Category:downloaded
                                          Size (bytes):455429
                                          Entropy (8bit):7.979301435202601
                                          Encrypted:false
                                          SSDEEP:12288:WqeRu5cvPN8G2Su2wzXI2zQpcRtawlyWt8LQ5k/U9R:WqeJ3NlLu/zXTz3tHnt8LQ5k/U3
                                          MD5:F567850A8F7FFC2D59A6CC95615B006F
                                          SHA1:F2AE3C0EB2E74FF69355ACE80D84400A334954B2
                                          SHA-256:C67A327DEA3B7EC6EECD80F9CA6A24123211ADB679BF7B7A66394ED85642A09E
                                          SHA-512:DF9FF789F59CC8C20504FF09ADB4C41DAA101153B36A0FCB32A069641B50ABFD93FC22052F750E60D368CF7A131F5E99005D5AA06C8DBADE5C137BB63C0AAEAE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.mos.cms.futurecdn.net/EuEFf8DDE4xU9hEPpugrCP.jpg
                                          Preview:......JFIF.............-Converted from WebP to JPG using ezgif.com...C....................................................................C.......................................................................8..............................................W.........................!.1A.Q."aq.2...B..#R..3b.....$Cr...%4Sc.&D..5....'Ts.(Ed...................................6.......................!1.A.."2Qaq.#3B....$R.4..brCD............?...9.'....kk...h).U.#..i.#9...1.... 4x=..$g&.....1.k..i....O...qBZ......X.c...S..sH".........l......y.zC.=.I.l..s@`........jV....~.......f.Sk`a.H.S<.....?\.@..Or~..-......+...r\..z...`..623.....@.=.~...y%.....M..R..x.....w`=.@...,......'.sA"........=.G.Ns.....q.4)...c....'9?....,M.M.....{.02....h.e...Gj..Q.%......Q..$..02&.9'#.{PY0.......We9...@d.]I....d+....#........V'...L....B.#....h...o.&..].....'..r_.....G#.$..6~.......I#..`...V.$7.....I)e8.y.............]..76N.....h.e&v ..\.w"..........9c.....)..@..~|T..l. .}.H'.d.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):72
                                          Entropy (8bit):4.761812807202671
                                          Encrypted:false
                                          SSDEEP:3:2LGXaVRWMshcKeZxTIRP6SZxoXee:2LGQ5vKeZxTIRPzAee
                                          MD5:69D77690ED201ACD0627E99DD35C96EB
                                          SHA1:05FFC794BE6DAE3836EE5DF72D82D917323B2941
                                          SHA-256:577D248638C57941B7E35D9A19EF4B5D88D52482F6E59254142D4266C57BAD38
                                          SHA-512:06AAF36275B0C4DE82580319878333D973D3CD464F4C09DF4281551F4381940DC792EB28C2C84B3A94196B53EDF41751B01976AD77C5E393C0B62574C4B214BF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d1myn4ixnn41tz.cloudfront.net/public/external/check.php?it=2343224&time=1721687496778
                                          Preview:(function () {//Visitor not found.setTimeout(xfCheckForLead,15000);})();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):8328
                                          Entropy (8bit):4.868537442094265
                                          Encrypted:false
                                          SSDEEP:96:0QM0MKt4yXV58bAc581WSQX+iw2R4/pEO6lYixoAq98Z/vtFXz/0FgQnNRft9:NV4yXVdi/5+v/pEbxHq98Z/vnz/rQnF9
                                          MD5:A4CE12CEB0177029D1E553A2A74C43A8
                                          SHA1:D22850BD346361D3F5C7BE6A7D659C94651B1C4F
                                          SHA-256:05B91883C19D6AC75F60C51C37CD0CDEE04B4DCBF9B9AAB22F724C673CFD99BE
                                          SHA-512:44A9BD4BDFCEE34B615130589B68B1E57CB6D0DFD80627CF227322E328F3E3C654853AE51808F1CB4AA660FEA319431548B5225AF974690008202E5CF1A7F789
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d13pxqgp3ixdbh.cloudfront.net/uploads/assets/1559359726663d8b370982e8006af671f8a9e4437f.css
                                          Preview:/* Magnific Popup CSS */...mfp-bg {.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. z-index: 1042;.. overflow: hidden;.. position: fixed;.. background: #0b0b0b;.. opacity: 0.8;.. filter: alpha(opacity=80); }.....mfp-wrap {.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. z-index: 1043;.. position: fixed;.. outline: none !important;.. -webkit-backface-visibility: hidden; }.....mfp-container {.. text-align: center;.. position: absolute;.. width: 100%;.. height: 100%;.. left: 0;.. top: 0;.. padding: 0 8px;.. -webkit-box-sizing: border-box;.. -moz-box-sizing: border-box;.. box-sizing: border-box; }.....mfp-container:before {.. content: '';.. display: inline-block;.. height: 100%;.. vertical-align: middle; }.....mfp-align-top .mfp-container:before {.. display: none; }.....mfp-content {.. position: relative;.. display: inline-block;.. vertical-align: middle;.. margin: 0 auto;.. text-align: left;.. z-index: 1045; }.....mfp-inline-holder .mfp-c
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1119
                                          Entropy (8bit):4.7305452845557125
                                          Encrypted:false
                                          SSDEEP:24:O2r2ioz0L2iPzXNV5wZUbfht/He9srkuUEt6WpaUIa/EW:HiN0CSz/5wZUrbPe9YkuUY6WpaU/r
                                          MD5:36B0198DEAC638D6DB7519F245642039
                                          SHA1:A68FC92542942EAE9BBD2B3D2E7D8C7BF40D4259
                                          SHA-256:B3B26C15A613D5687F5380FF9267EEB33B31961F02760C23D7797ED3E3C183C0
                                          SHA-512:81A23680C264D717A07067396A92865DD2AA6C9C46C1E3B0D8E33A88D8B0A1C830D943B5E66C3D713C40F2FA447C6A053C2A4978ACF878B46F7E2A74A41D48CD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ky.codzika.xyz/pubg/appscript.js
                                          Preview:..var dig = {.. exit: true,..}....// Back Button ..function bcck(url) {.. history.replaceState(null, document.title, location.pathname+"#!/history");.. history.pushState(null, document.title, location.pathname);.. .. window.addEventListener("popstate", function() {.. if(location.hash === "#!/history") {.. history.replaceState(null, document.title, location.pathname);.. setTimeout(function(){.. location.replace("https://"+url);.. },0);.. }.. }, false);..}....// Multi Clicker..function mlti(main, list) {.... list.forEach(u => {.. window.open("https://"+u, "_blank");.. });.... setTimeout(chnr(main, 0), 2000)..}......function chnr(url, type) {.. alert('').. if (type == 0) {.. window.onbeforeunload = null;.. document.location.assign("https://"+url);.. } else {.. window.open("https://"+url, "_blank");.. }..}......// Exit Blocker..function exti() {.... .. function ExitPop() {..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (24716), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):26001
                                          Entropy (8bit):5.074144849953451
                                          Encrypted:false
                                          SSDEEP:768:M6VxIc7ApRw1t5tipm8SyLwnw04vcDxgmylAu:3/5tJ8SawN4v0O
                                          MD5:887B62D958B692F72F35879D9CEF79F6
                                          SHA1:EE32A16FED89C54B416A721EFDAA68A27CA541A7
                                          SHA-256:4D6AD2EECF7B598E8D3F948F33FA4F9EEB99680FF0DC02D05C8EB3DC72A615E6
                                          SHA-512:4D61354BD8DF5E2D47B92DD850AC3EB43580C731860B138B71D49FC10200228F26B25F63D3980E27EDB650D3DFE77AC88C2CE0D38106A31A0F6BCF51CF6B374C
                                          Malicious:false
                                          Reputation:low
                                          Preview:(function () {var it_id=2343224;var html="<div id=\"xf_MODAL\">\r\n <div id=\"xfMODALCONTENT\">\r\n <div id=\"xfMODALHEADER\">\r\n <div id=\"xfMODALTITLE\"><\/div> <\/div>\r\n <div id=\"xfMODALBODY\">\r\n <iframe id=\"xfOFFERS\" style=\"overflow:hidden;\" src=\"\"><\/iframe>\r\n <\/div>\r\n <div id=\"xfMODALFOOTER\">\r\n <p id=\"xfMODALFOOTERTEXT\"><\/p>\r\n <\/div>\r\n <\/div>\r\n<\/div>\r\n";var css="\/content_lockers\/PrimeApps\/css.css";var cssDIR="PrimeApps";var defaultSettings={"%custom_settings%":{"title":"Custom Settings (From Builder Tool)","default":"{}","type":"html","small":"Click Save & Preview Below to start building this locker.","custom_filter":true},"number_offers":{"title":"Number of Offers","default":4,"type":"number","small":"Max of 5 offers."},"number_offers_required":{"title":"Offers Required","default":1,"type":"number","small":"Offers required for unlock."},"payout_required":{"title":"Payo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1894)
                                          Category:dropped
                                          Size (bytes):1941
                                          Entropy (8bit):4.842178686808801
                                          Encrypted:false
                                          SSDEEP:48:ppPC0ZfoWTu6tbdU1lKf5AshD8HhDqlWlBp27V:Lq0lDtksGzE
                                          MD5:ED71CD583656FA0CCA8E930A8B7BB66E
                                          SHA1:575BF07ABE075132288D11868327F1B0AC184D35
                                          SHA-256:699F7286A90919BF8AB636449556C03D342B691351872DA0B0D7106195ADC1D7
                                          SHA-512:65B33CE9D0268C87B79CF03693C8F71BFFCD3BFCC160D9D9F308BEC942A1F151F6E021EBD1A0E10C7A0433822F1A5F92CFA81AECE3671810F14BE053549F8ADA
                                          Malicious:false
                                          Reputation:low
                                          Preview:!function(t){function e(t,e){return t.toFixed(e.decimals)}var o=function(e,i){this.$element=t(e),this.options=t.extend({},o.DEFAULTS,this.dataOptions(),i),this.init()};o.DEFAULTS={from:0,to:0,speed:1e3,refreshInterval:100,decimals:0,formatter:e,onUpdate:null,onComplete:null},o.prototype.init=function(){this.value=this.options.from,this.loops=Math.ceil(this.options.speed/this.options.refreshInterval),this.loopCount=0,this.increment=(this.options.to-this.options.from)/this.loops},o.prototype.dataOptions=function(){var t={from:this.$element.data("from"),to:this.$element.data("to"),speed:this.$element.data("speed"),refreshInterval:this.$element.data("refresh-interval"),decimals:this.$element.data("decimals")},e=Object.keys(t);for(var o in e){var i=e[o];"undefined"==typeof t[i]&&delete t[i]}return t},o.prototype.update=function(){this.value+=this.increment,this.loopCount++,this.render(),"function"==typeof this.options.onUpdate&&this.options.onUpdate.call(this.$element,this.value),this.loopC
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jul 23, 2024 00:30:41.715676069 CEST49671443192.168.2.7204.79.197.203
                                          Jul 23, 2024 00:30:42.215667963 CEST49674443192.168.2.7104.98.116.138
                                          Jul 23, 2024 00:30:42.215718985 CEST49675443192.168.2.7104.98.116.138
                                          Jul 23, 2024 00:30:42.403192997 CEST49672443192.168.2.7104.98.116.138
                                          Jul 23, 2024 00:30:46.528206110 CEST49671443192.168.2.7204.79.197.203
                                          Jul 23, 2024 00:30:47.139590979 CEST49677443192.168.2.720.50.201.200
                                          Jul 23, 2024 00:30:47.622140884 CEST49677443192.168.2.720.50.201.200
                                          Jul 23, 2024 00:30:48.403207064 CEST49677443192.168.2.720.50.201.200
                                          Jul 23, 2024 00:30:49.897516012 CEST49677443192.168.2.720.50.201.200
                                          Jul 23, 2024 00:30:51.995863914 CEST49674443192.168.2.7104.98.116.138
                                          Jul 23, 2024 00:30:51.995879889 CEST49675443192.168.2.7104.98.116.138
                                          Jul 23, 2024 00:30:52.119776964 CEST49672443192.168.2.7104.98.116.138
                                          Jul 23, 2024 00:30:52.401738882 CEST49704443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:52.401777029 CEST44349704162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:52.401904106 CEST49704443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:52.402115107 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:52.402157068 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:52.402236938 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:52.402291059 CEST49704443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:52.402302027 CEST44349704162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:52.402525902 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:52.402546883 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:52.906290054 CEST49677443192.168.2.720.50.201.200
                                          Jul 23, 2024 00:30:53.085683107 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.086040974 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.086061954 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.087564945 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.087637901 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.093219995 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.093468904 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.093672037 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.093684912 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.115364075 CEST44349704162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.115899086 CEST49704443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.115912914 CEST44349704162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.117058992 CEST44349704162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.117991924 CEST49704443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.117991924 CEST49704443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.118061066 CEST44349704162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.159137964 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.159284115 CEST49704443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.159296036 CEST44349704162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.305397034 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.323599100 CEST49704443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.370086908 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.370101929 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.370141029 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.370156050 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.370168924 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.370271921 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.370271921 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.370301008 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.370313883 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.370368958 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.392694950 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.392749071 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.392791033 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.392800093 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.392865896 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.396367073 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.396394968 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.396440983 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.396441936 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.396462917 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.396498919 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.396521091 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.396533966 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.396635056 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.469734907 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.469760895 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.469813108 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.469834089 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.469882965 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.469882965 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.480823040 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.480932951 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.481174946 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.783209085 CEST49708443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:30:53.783252001 CEST44349708142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:30:53.783314943 CEST49708443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:30:53.786293030 CEST49705443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:53.786328077 CEST44349705162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:53.819845915 CEST49708443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:30:53.819864988 CEST44349708142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:30:54.022538900 CEST49704443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:54.041013956 CEST49709443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.041064024 CEST44349709143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.041296959 CEST49709443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.041596889 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.041604042 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.041665077 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.041958094 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.041985989 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.042047977 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.044038057 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:54.044075012 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:54.044140100 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:54.049644947 CEST49713443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:54.049694061 CEST4434971367.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:54.049763918 CEST49713443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:54.064519882 CEST44349704162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:54.096049070 CEST49713443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:54.096092939 CEST4434971367.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:54.096620083 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:54.096648932 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:54.096998930 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.097018003 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.097599030 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.097623110 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.098109961 CEST49709443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.098124981 CEST44349709143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.195705891 CEST44349704162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:54.195786953 CEST44349704162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:54.195939064 CEST49704443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:54.204456091 CEST49704443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:54.204477072 CEST44349704162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:54.401983976 CEST49718443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:54.402040958 CEST44349718162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:54.402167082 CEST49718443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:54.402574062 CEST49718443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:54.402595043 CEST44349718162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:54.470134974 CEST44349698104.98.116.138192.168.2.7
                                          Jul 23, 2024 00:30:54.470277071 CEST49698443192.168.2.7104.98.116.138
                                          Jul 23, 2024 00:30:54.757564068 CEST4434971367.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:54.757803917 CEST49713443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:54.757853985 CEST4434971367.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:54.758872986 CEST4434971367.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:54.758940935 CEST49713443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:54.770452023 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:54.770706892 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:54.770724058 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:54.771132946 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:54.771410942 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:54.771866083 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:54.772166014 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:54.791543961 CEST44349708142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:30:54.792504072 CEST49708443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:30:54.792515993 CEST44349708142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:30:54.793498039 CEST44349708142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:30:54.793555975 CEST49708443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:30:54.848057985 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.848469973 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.848491907 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.849958897 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.850060940 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.870454073 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.870728016 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.870743036 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.874591112 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.874666929 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.875037909 CEST44349709143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.875271082 CEST49709443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:54.875278950 CEST44349709143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.876802921 CEST44349709143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:54.876966000 CEST49709443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:55.116323948 CEST44349718162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:55.116614103 CEST49718443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:55.116651058 CEST44349718162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:55.117831945 CEST44349718162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:55.117955923 CEST49718443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:55.118232965 CEST49718443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:55.118290901 CEST44349718162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:55.118402004 CEST49718443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:55.118412018 CEST44349718162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:55.162456989 CEST49718443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:55.349731922 CEST44349718162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:55.349800110 CEST44349718162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:55.349853992 CEST49718443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:55.350789070 CEST49718443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:30:55.350809097 CEST44349718162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:30:55.361985922 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:55.362081051 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:55.362179041 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:55.362401009 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:55.362433910 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:55.410797119 CEST49713443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:55.410934925 CEST4434971367.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:55.410943985 CEST49713443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:55.411282063 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.411427975 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.411468983 CEST49708443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:30:55.411597967 CEST44349708142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:30:55.411608934 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:55.411674023 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:55.411730051 CEST49709443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:55.411761045 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:55.411842108 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:55.411848068 CEST44349709143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:55.412053108 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.412066936 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.412142992 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:55.412157059 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:55.412189960 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:55.412200928 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:55.412236929 CEST49709443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:55.412246943 CEST44349709143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:55.430228949 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:55.430264950 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:55.430321932 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:55.431049109 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:55.431058884 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:55.452534914 CEST4434971367.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:55.452931881 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:55.452934027 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:55.452936888 CEST49713443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:55.452941895 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.452965975 CEST49708443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:30:55.452972889 CEST4434971367.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:55.452984095 CEST44349708142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:30:55.453005075 CEST49709443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:55.497282982 CEST49708443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:30:55.497304916 CEST49713443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:55.528584957 CEST4434971367.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:55.528606892 CEST4434971367.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:55.528666973 CEST49713443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:55.528683901 CEST4434971367.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:55.528750896 CEST49713443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:55.542695999 CEST49713443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:55.542758942 CEST4434971367.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:55.611040115 CEST44349709143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:55.611063957 CEST44349709143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:55.611072063 CEST44349709143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:55.611114025 CEST49709443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:55.611124992 CEST44349709143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:55.611135960 CEST44349709143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:55.611183882 CEST49709443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:55.614198923 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.614243984 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.614275932 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.614283085 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.614291906 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.614326954 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.614331961 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.620565891 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.620619059 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.620623112 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.626528025 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.626573086 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.626579046 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.633037090 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.633085966 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.633090973 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.639123917 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.639178991 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.639183044 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.645446062 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.645519972 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.645524979 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.688980103 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.706564903 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.706845999 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.706888914 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.706890106 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.706899881 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.706938982 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.709474087 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.715734005 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.715801001 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.715806961 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.722054958 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.722081900 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.722094059 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.722100019 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.722134113 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.728925943 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.734647036 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.734679937 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.734718084 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.734724045 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.734762907 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.740801096 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.746998072 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.747030020 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.747039080 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.747044086 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.747081995 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.752784014 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.758538961 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.758564949 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.758591890 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.758596897 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.758637905 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.764158010 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.769710064 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.769746065 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.769814968 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.769826889 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.769860983 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.775526047 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.781133890 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.781177998 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.781183004 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.799112082 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.799139023 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.799154043 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.799159050 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.799197912 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.799462080 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.799506903 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.799540997 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.799545050 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.800502062 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.800538063 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.800544024 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.801882029 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.801919937 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.801924944 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.806582928 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.806631088 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.806636095 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.810986996 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.811043978 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.811048985 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.815227032 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.815275908 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.815279961 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.819233894 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.819281101 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.819286108 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.823364973 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.823410034 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.823415041 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.827418089 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.827471972 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.827476978 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.831718922 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.831787109 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.831793070 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.836642981 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.836704969 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.836709976 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.836761951 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:55.836802006 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.927542925 CEST49712443192.168.2.7142.250.186.78
                                          Jul 23, 2024 00:30:55.927572966 CEST44349712142.250.186.78192.168.2.7
                                          Jul 23, 2024 00:30:56.007550955 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.007958889 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.007989883 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.009090900 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.009157896 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.009166002 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.009203911 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.011054039 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.011116028 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.011766911 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.011774063 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.049335957 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.056942940 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.056957960 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.058628082 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.058695078 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.060866117 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.070446968 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.070611000 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.070619106 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.112396002 CEST49709443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.112437010 CEST44349709143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.116506100 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.122978926 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.122993946 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.139322996 CEST49671443192.168.2.7204.79.197.203
                                          Jul 23, 2024 00:30:56.169739008 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.178977966 CEST49722443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.179009914 CEST44349722143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.179074049 CEST49722443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.179431915 CEST49722443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.179444075 CEST44349722143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.363293886 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.364315033 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.364325047 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.364337921 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.364376068 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.364397049 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.364428997 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.364428997 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.364439964 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.364459038 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.364463091 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.364478111 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.364501953 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.364504099 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.364516020 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.364523888 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.364556074 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.364556074 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.364692926 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.368266106 CEST49723443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:56.368309975 CEST44349723104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:56.368547916 CEST49723443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:56.368693113 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:56.368736029 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:56.368841887 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:56.371471882 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.371485949 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.371493101 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.371520996 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.371526957 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.371536016 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.371548891 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.371577978 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.371599913 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.371612072 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.372534037 CEST49723443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:56.372549057 CEST44349723104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:56.373193979 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:56.373226881 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:56.378400087 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.378422976 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.378489971 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.378506899 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.381377935 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:56.381409883 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:56.381541967 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:56.382164001 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:56.382174969 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:56.382498980 CEST49728443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:56.382534027 CEST44349728184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:56.382750988 CEST49728443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:56.406863928 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.406883001 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.406966925 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.406990051 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.416975021 CEST49728443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:56.417001009 CEST44349728184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:56.419439077 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.429353952 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.429411888 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.429446936 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.429461002 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.429486990 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.429506063 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.452883959 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.459115982 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:56.459161043 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:56.459220886 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:56.459544897 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:56.459558964 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:56.466394901 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.466444016 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.466466904 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.466476917 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.466500998 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.466520071 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.469908953 CEST49731443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:56.469935894 CEST4434973167.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:56.470140934 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.470145941 CEST49731443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:56.470153093 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.470186949 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.470199108 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.470201969 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.470222950 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.470235109 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.470258951 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.470856905 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.470900059 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.470907927 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.470944881 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.470947027 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.470988989 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.471256018 CEST49731443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:56.471266985 CEST4434973167.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:56.473387957 CEST49719443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.473402977 CEST44349719185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.473526955 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.473558903 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.473594904 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.473614931 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.473833084 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.474016905 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.483295918 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.483318090 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.483350039 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.483417034 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.483417034 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.483426094 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.483525038 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.483659029 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.483711958 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.483727932 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.483803034 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.483856916 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.483863115 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.483943939 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.484035969 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.484074116 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.484081030 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.484114885 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.484119892 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.484225035 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.484348059 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.484391928 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.484399080 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.484427929 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.484438896 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.484488964 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.489412069 CEST49720443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.489430904 CEST44349720188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.507745028 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.507823944 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.507836103 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.530847073 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.536510944 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.536562920 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.536787987 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.537130117 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:56.537143946 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:56.549622059 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.549705982 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.549740076 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.549879074 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.550120115 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.550120115 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.550136089 CEST44349710143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.552643061 CEST49710443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.553051949 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.579502106 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.579538107 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.579581022 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.579602957 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.579628944 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.579643011 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.594475031 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.594496965 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.594537020 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.594557047 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.594569921 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.594595909 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.609519958 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.609560013 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.609585047 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.609595060 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.609637976 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.658780098 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.658816099 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.658873081 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.658885956 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.658915043 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.658929110 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.663222075 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.663265944 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.663327932 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.663336039 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.663347006 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.663388014 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.665307999 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.665369034 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.665374994 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.665424109 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.665429115 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.665479898 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.665882111 CEST49711443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.665896893 CEST44349711143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.796897888 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.796936989 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.797019005 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.797388077 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:56.797399998 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:56.807826042 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.807845116 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.807948112 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.809406042 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:56.809422970 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:56.831363916 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:56.831393003 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:56.831445932 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:56.831670046 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:56.831681013 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:56.858098984 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:56.858397007 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:56.858433962 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:56.858697891 CEST44349723104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:56.858887911 CEST49723443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:56.858916998 CEST44349723104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:56.859471083 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:56.859530926 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:56.859947920 CEST44349723104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:56.860009909 CEST49723443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:56.984589100 CEST4434973167.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:56.984870911 CEST49731443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:56.984889030 CEST4434973167.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:56.986685991 CEST4434973167.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:56.986741066 CEST49731443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:56.987096071 CEST49731443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:56.987205029 CEST4434973167.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:56.987246990 CEST49731443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:56.987262011 CEST4434973167.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:57.030050039 CEST49731443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:57.082246065 CEST44349728184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:57.082334042 CEST49728443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:57.085918903 CEST49728443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:57.085936069 CEST44349728184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:57.086348057 CEST44349728184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:57.101758957 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:57.102324963 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:57.102341890 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:57.103790998 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:57.103882074 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:57.122289896 CEST44349722143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:57.122535944 CEST49722443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:57.122565031 CEST44349722143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:57.122910023 CEST44349722143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:57.123297930 CEST49722443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:57.123353958 CEST44349722143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:57.123595953 CEST49722443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:57.127475977 CEST49728443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:57.164341927 CEST4434973167.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:57.164372921 CEST4434973167.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:57.164444923 CEST49731443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:57.164463043 CEST4434973167.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:57.164478064 CEST4434973167.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:57.164491892 CEST44349722143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:57.164530993 CEST49731443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:57.165354967 CEST49731443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:30:57.165369987 CEST4434973167.212.184.148192.168.2.7
                                          Jul 23, 2024 00:30:57.168514967 CEST44349728184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:57.252003908 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.252221107 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.252806902 CEST49723443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.253014088 CEST44349723104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.254086971 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.254102945 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.255125046 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:57.255279064 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:57.255717039 CEST49723443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.255740881 CEST44349723104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.256853104 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:57.256870031 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:57.276297092 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.276719093 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.276741982 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.277812958 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.277884007 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.277890921 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.277931929 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.278737068 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.278830051 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.279012918 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.279022932 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.300493956 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.300503969 CEST49723443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.300542116 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:57.332448959 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.357712984 CEST44349728184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:57.357800961 CEST44349728184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:57.357856989 CEST49728443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:57.365546942 CEST49728443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:57.365567923 CEST44349728184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:57.365633965 CEST49728443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:57.365642071 CEST44349728184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:57.380549908 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.380903006 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:57.380928040 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.381972075 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.382039070 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:57.382663012 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:57.382726908 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.382895947 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:57.382908106 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.429697037 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:57.497212887 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.497262955 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.497292995 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.497322083 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.497350931 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:57.497376919 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.497395039 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:57.497853041 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.497878075 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.497895002 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:57.497901917 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.497988939 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:57.498507023 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.499284029 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.499319077 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.499349117 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:57.499353886 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.499381065 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.499389887 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:57.499414921 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:57.506128073 CEST49733443192.168.2.7188.114.96.3
                                          Jul 23, 2024 00:30:57.506144047 CEST44349733188.114.96.3192.168.2.7
                                          Jul 23, 2024 00:30:57.521593094 CEST49738443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:57.521631002 CEST44349738184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:57.521714926 CEST49738443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:57.522305965 CEST49738443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:57.522319078 CEST44349738184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:57.790934086 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.790985107 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.791013002 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.791042089 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.791069031 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.791095018 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.791105032 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.791105032 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.791126966 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.791177034 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.791227102 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.791230917 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.791271925 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.791281939 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.791296959 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.791327000 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.791410923 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.791490078 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.792033911 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.792066097 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.792073965 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.792124987 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.792140007 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.792141914 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.792156935 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.792206049 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.792259932 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.792259932 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.792448044 CEST44349723104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.792495012 CEST44349723104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.792542934 CEST49723443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.792561054 CEST44349723104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.792629957 CEST44349723104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.792684078 CEST49723443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.799638033 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.799659967 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.799694061 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.799705029 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.799719095 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.800545931 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:57.801321030 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:57.801343918 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:57.802882910 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.802897930 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.802913904 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:57.802959919 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.802978039 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.803791046 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:57.804037094 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:57.804050922 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:57.804780960 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:57.805198908 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:57.805210114 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:57.806586981 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.806606054 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.806648016 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.806659937 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.806684971 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.806760073 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:57.806814909 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:57.807413101 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.807461977 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.807476044 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.807501078 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:57.807523966 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.807553053 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.808193922 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:57.808271885 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:57.808729887 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:57.808737993 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:57.847364902 CEST49724443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.847409964 CEST44349724104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.848498106 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:57.857021093 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:57.857031107 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:57.866322041 CEST49723443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:57.866370916 CEST44349723104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:57.902548075 CEST49732443192.168.2.7185.15.59.240
                                          Jul 23, 2024 00:30:57.902566910 CEST44349732185.15.59.240192.168.2.7
                                          Jul 23, 2024 00:30:58.044696093 CEST44349722143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.044722080 CEST44349722143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.044785023 CEST44349722143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.044795036 CEST44349722143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.044877052 CEST49722443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:58.044877052 CEST49722443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:58.060604095 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.069763899 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.069796085 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.069847107 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.069878101 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.069910049 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.069932938 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.069955111 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.105108976 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:58.110188007 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:58.110203028 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:58.110270023 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:58.110280037 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:58.110327005 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:58.112533092 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:58.151437044 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.151499987 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.151541948 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.151576042 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.151597023 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.151612043 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.156148911 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.156204939 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.156246901 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.156275988 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.156296015 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.156522989 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.184187889 CEST44349738184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:58.184268951 CEST49738443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:58.192626953 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:58.192641973 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:58.192709923 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:58.192712069 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:58.192754984 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:58.192781925 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:58.192809105 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:58.192821026 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:58.192837000 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:58.192878008 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:58.239990950 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.240056038 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.240112066 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.240143061 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.240161896 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.240173101 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.241288900 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.241333008 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.241362095 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.241368055 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.241394997 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.241411924 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.241836071 CEST49738443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:58.241852045 CEST44349738184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:58.242480993 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.242527008 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.242558956 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.242573023 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.242598057 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.242618084 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.242793083 CEST44349738184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:58.244344950 CEST49738443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:58.247256994 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.247301102 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.247345924 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.247375011 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.247395039 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.247412920 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.247693062 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.250086069 CEST49729443192.168.2.718.239.47.7
                                          Jul 23, 2024 00:30:58.250111103 CEST4434972918.239.47.7192.168.2.7
                                          Jul 23, 2024 00:30:58.251584053 CEST49722443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:58.251619101 CEST44349722143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.288505077 CEST44349738184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:58.328372955 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.328452110 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.328475952 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.328504086 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.328525066 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.328923941 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.328944921 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.328978062 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.328986883 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.329011917 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.330415964 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.330436945 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.330473900 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.330492973 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.330519915 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.331033945 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.331052065 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.331083059 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.331088066 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.331115961 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.333791018 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.333813906 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.333851099 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.333868980 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.333889961 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.336467981 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.336503983 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.336539030 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.336555958 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.336584091 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.391582012 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.406985044 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:58.407042027 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:58.407109022 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:58.408051968 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:58.408070087 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:58.410340071 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:58.410840988 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:58.410870075 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:58.411432981 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:58.411550999 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:58.412441969 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:58.412493944 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:58.412810087 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:58.412902117 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:58.413398981 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:58.413410902 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:58.417030096 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.417067051 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.417113066 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.417141914 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.417162895 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.417180061 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.417367935 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.417387009 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.417433023 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.417438030 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.417452097 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.417469978 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.417793989 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.417812109 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.417850971 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.417855978 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.417881012 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.417896986 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.418180943 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.418200016 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.418262005 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.418266058 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.418288946 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.418298006 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.419007063 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.419028044 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.419065952 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.419074059 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.419101954 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.419117928 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.419405937 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.419425011 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.419464111 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.419470072 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.419495106 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.419514894 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.422949076 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.422977924 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.423016071 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.423027992 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.423063040 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.423079014 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.424899101 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.424918890 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.424957991 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.424966097 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.425007105 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.429014921 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.453898907 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:58.477874041 CEST44349738184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:58.478051901 CEST44349738184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:58.478121042 CEST49738443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:58.499947071 CEST49738443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:58.499947071 CEST49738443192.168.2.7184.28.90.27
                                          Jul 23, 2024 00:30:58.499990940 CEST44349738184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:58.500008106 CEST44349738184.28.90.27192.168.2.7
                                          Jul 23, 2024 00:30:58.505901098 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.505968094 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.505996943 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.506016970 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.506048918 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.506062984 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.506170034 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.506217003 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.506228924 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.506246090 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.506273985 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.506280899 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.506438017 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.506484032 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.506514072 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.506520033 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.506546974 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.506553888 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.506747961 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.506788015 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.506819963 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.506825924 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.506851912 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.507024050 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.507833958 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.507879019 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.507915974 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.507920980 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.507946014 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.507970095 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.508086920 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.508137941 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.508150101 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.508160114 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.508178949 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.508196115 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.510451078 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.511531115 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.511584044 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.511609077 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.511619091 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.511647940 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.511748075 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.511794090 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.522397995 CEST49737443192.168.2.718.239.18.28
                                          Jul 23, 2024 00:30:58.522413015 CEST4434973718.239.18.28192.168.2.7
                                          Jul 23, 2024 00:30:58.579586029 CEST49740443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:58.579627991 CEST44349740104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:58.579684019 CEST49740443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:58.580018044 CEST49740443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:58.580034018 CEST44349740104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:58.734338045 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.734381914 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.734390974 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.734426022 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.734463930 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:58.734488964 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.734502077 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:58.789724112 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:58.818434954 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.868709087 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:58.868741989 CEST49677443192.168.2.720.50.201.200
                                          Jul 23, 2024 00:30:58.882355928 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:58.882630110 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:58.882656097 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:58.883683920 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:58.883753061 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:58.884371996 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:58.884422064 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:58.884599924 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:58.884605885 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:58.887809038 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.887825012 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.887841940 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.887881041 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:58.887916088 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:58.892298937 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.892309904 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.892359018 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:58.892368078 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.892391920 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.892432928 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:58.892751932 CEST49735443192.168.2.7143.204.205.78
                                          Jul 23, 2024 00:30:58.892762899 CEST44349735143.204.205.78192.168.2.7
                                          Jul 23, 2024 00:30:58.932678938 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.012161016 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.012202978 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.012252092 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.012269020 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.012280941 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.012322903 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.012340069 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.013032913 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.013068914 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.013082027 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.013089895 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.013120890 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.013130903 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.013138056 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.013196945 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.013200998 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.013216972 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.013254881 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.013777018 CEST49739443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.013793945 CEST44349739104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.037081957 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.037141085 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.037178993 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.037199020 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.037235975 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.037278891 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.037427902 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.043095112 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.043149948 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.043159962 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.049474001 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.049531937 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.049544096 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.056152105 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.056204081 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.056233883 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.061956882 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.062027931 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.062056065 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.063930035 CEST44349740104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.064172029 CEST49740443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.064188004 CEST44349740104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.065246105 CEST44349740104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.065304041 CEST49740443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.065637112 CEST49740443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.065690041 CEST44349740104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.065776110 CEST49740443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.065785885 CEST44349740104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.068692923 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.068739891 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.068758965 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.109678984 CEST49740443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.123709917 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.124207020 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.126754999 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.126795053 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.126816034 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.126830101 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.126878023 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.132719040 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.139153004 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.139174938 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.139216900 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.139229059 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.139267921 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.145215988 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.151572943 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.151597977 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.151624918 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.151632071 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.151669025 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.157969952 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.164256096 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.164278984 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.164340019 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.164376974 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.164432049 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.170741081 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.176273108 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.176295996 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.176317930 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.176352024 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.176388979 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.183599949 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:30:59.183609962 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.183641911 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:30:59.183705091 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:30:59.187406063 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:30:59.187424898 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:30:59.188570976 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.188592911 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.188611031 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.188642025 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.188678026 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.193407059 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.199320078 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.199343920 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.199362040 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.199390888 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.199527025 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.201309919 CEST44349740104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.201359034 CEST44349740104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.201395988 CEST49740443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.201406956 CEST44349740104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.201481104 CEST44349740104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.201524973 CEST49740443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.204983950 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.210819960 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.210841894 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.210870028 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.210900068 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.210936069 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.215178013 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.215334892 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.215475082 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.215497017 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.221926928 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.221961021 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.221988916 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.223932981 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.223970890 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.223990917 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.228971004 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.229015112 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.229039907 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.232274055 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.232337952 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.232358932 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.236854076 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.236891985 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.236917973 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.240052938 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.240087032 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.240114927 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.244143963 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.244185925 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.244208097 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.248291969 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.248326063 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.248353004 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.252259970 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.252293110 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.252320051 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.256191015 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.256227970 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.256253958 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.256830931 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.256875992 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.284706116 CEST49730443192.168.2.7142.250.185.142
                                          Jul 23, 2024 00:30:59.284749985 CEST44349730142.250.185.142192.168.2.7
                                          Jul 23, 2024 00:30:59.499486923 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:30:59.499533892 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:30:59.499599934 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:30:59.499887943 CEST49746443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:30:59.499902010 CEST4434974618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:30:59.500092983 CEST49746443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:30:59.500427008 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:30:59.500473022 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:30:59.500839949 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:30:59.501128912 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:30:59.501147032 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:30:59.501296043 CEST49746443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:30:59.501310110 CEST4434974618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:30:59.501544952 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:30:59.501568079 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:30:59.504173994 CEST49740443192.168.2.7104.17.24.14
                                          Jul 23, 2024 00:30:59.504194975 CEST44349740104.17.24.14192.168.2.7
                                          Jul 23, 2024 00:30:59.541481018 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:30:59.541517973 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:30:59.541575909 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:30:59.542747974 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:30:59.542761087 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:30:59.546721935 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:30:59.546762943 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:30:59.546828032 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:30:59.547224998 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:30:59.547241926 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:30:59.914840937 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:30:59.915256023 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:30:59.915272951 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:30:59.916647911 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:30:59.916766882 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:30:59.917157888 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:30:59.917223930 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:30:59.917387962 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:30:59.917397022 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:30:59.969849110 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:31:00.234241962 CEST4434974618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.234707117 CEST49746443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.234735966 CEST4434974618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.236079931 CEST4434974618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.236146927 CEST49746443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.240745068 CEST49746443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.240885019 CEST4434974618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.241355896 CEST49746443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.241368055 CEST4434974618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.249564886 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.249790907 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.249809980 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.253376007 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.253468037 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.254194021 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.254362106 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.254399061 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.262358904 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.262571096 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.262598991 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.263716936 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.263792038 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.264327049 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.264385939 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.264647007 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.264655113 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.275420904 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.279076099 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.284142017 CEST49746443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.296689987 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.296703100 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.310899019 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.324987888 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.325001001 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.326221943 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.326294899 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.327421904 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.327429056 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.328779936 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.328794003 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.329140902 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.330204964 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.330308914 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.337387085 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.337552071 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.340574026 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.350168943 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.350183964 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.350689888 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.350701094 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.398144960 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.398197889 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.520514965 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:31:00.529927015 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:31:00.529938936 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:31:00.530030012 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:31:00.530060053 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:31:00.530075073 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:31:00.530107975 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:31:00.530112982 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:31:00.530123949 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:31:00.530127048 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:31:00.530154943 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:31:00.530178070 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:31:00.546585083 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.551007986 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.551033020 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.551115990 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.551117897 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.551148891 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.551160097 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.551201105 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.554406881 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.562967062 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.562982082 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.563004017 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.563009977 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.563016891 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.563026905 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.563045025 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.563071012 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.563081026 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.563088894 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.574454069 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.574480057 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.574487925 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.574539900 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.574552059 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.574563026 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.574588060 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.574592113 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.574615002 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.574620008 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.574635029 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.574656010 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.603687048 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.610799074 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:31:00.610812902 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:31:00.610879898 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:31:00.610905886 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:31:00.610992908 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:31:00.610992908 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:31:00.634706020 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.634737015 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.634793997 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.634819984 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.634831905 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.635045052 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.637913942 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.637965918 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.638010025 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.638022900 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.638058901 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.638097048 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.640695095 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.640713930 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.640763044 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.640778065 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.640818119 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.640860081 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.657399893 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.657449007 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.657537937 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.657550097 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.657598019 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.658931971 CEST4434974618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.658960104 CEST4434974618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.658989906 CEST4434974618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.659043074 CEST4434974618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.659045935 CEST49746443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.659121037 CEST49746443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.721681118 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.721705914 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.721745014 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.721767902 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.721781015 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.721826077 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.721849918 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.724534988 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.724550009 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.724622965 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.724631071 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.724751949 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.727358103 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.727406979 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.727432966 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.727440119 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.727474928 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.727500916 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.808264971 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.808320999 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.808407068 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.808419943 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.808458090 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.808485031 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.808505058 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.808532000 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.808585882 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.808595896 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.808614016 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.808628082 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.808650017 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.808742046 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.809509039 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.809547901 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.809581041 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.809587002 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.809612989 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.809634924 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.810300112 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.810364008 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.810373068 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.810376883 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.810417891 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.810836077 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.813857079 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.813891888 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.813932896 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.813941956 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.813992023 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.814224005 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.814265013 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.814284086 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.814292908 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.814326048 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.815550089 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.815593004 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.815619946 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.815625906 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.815644026 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.816340923 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.816380024 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.816406012 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.816414118 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.816437006 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.816538095 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.831293106 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.831770897 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.831780910 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.831893921 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.831971884 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.873589993 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.895128012 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.895183086 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.895240068 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.895312071 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.895324945 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.895353079 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.895441055 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.895488024 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.895505905 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.895513058 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.895544052 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.895569086 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.895689964 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.895750999 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.895756960 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.895816088 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.896092892 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.896138906 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.896152973 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.896162033 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.896193981 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.896222115 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.898231030 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.898282051 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.898312092 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.898319006 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.898355961 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.898375034 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.898588896 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.898632050 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.898664951 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.898670912 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.898699999 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.898714066 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.899154902 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.899199963 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.899219036 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.899226904 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.899257898 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.899285078 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.902066946 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.902127981 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.902173042 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.902180910 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.902254105 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.902261972 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.913501024 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.913559914 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.913593054 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.913600922 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.913665056 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.913865089 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.921113014 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.921125889 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.921159029 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.921225071 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.921274900 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.946885109 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.948498011 CEST49742443192.168.2.718.239.47.101
                                          Jul 23, 2024 00:31:00.948544979 CEST4434974218.239.47.101192.168.2.7
                                          Jul 23, 2024 00:31:00.948873043 CEST49747443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.948879004 CEST44349747143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.949151993 CEST49749443192.168.2.7143.204.205.10
                                          Jul 23, 2024 00:31:00.949157953 CEST44349749143.204.205.10192.168.2.7
                                          Jul 23, 2024 00:31:00.950926065 CEST49746443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.950975895 CEST4434974618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.981966019 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.982029915 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.982049942 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.982067108 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.982091904 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.982131958 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.982203007 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.982244968 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.982259989 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.982290983 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.982319117 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.982681036 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.982724905 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.982742071 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.982757092 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.982758999 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.982777119 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.982795000 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.982835054 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.985034943 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.985088110 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.985107899 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.985116959 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.985152960 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.985626936 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.985702991 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.985708952 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.985764027 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.985831976 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.985877037 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.986093998 CEST49748443192.168.2.718.155.129.126
                                          Jul 23, 2024 00:31:00.986104965 CEST4434974818.155.129.126192.168.2.7
                                          Jul 23, 2024 00:31:00.987510920 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.987531900 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.987576962 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.987632036 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.987639904 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.987689972 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.987695932 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.987787962 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:00.987842083 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.991405964 CEST49745443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:00.991416931 CEST4434974518.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:01.001380920 CEST49751443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:01.001410961 CEST4434975118.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:01.001466036 CEST49751443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:01.001868010 CEST49751443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:01.001879930 CEST4434975118.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:01.055016041 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:01.055052996 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:01.055130005 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:01.055471897 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:01.055488110 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:01.736922026 CEST4434975118.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:01.737474918 CEST49751443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:01.737509012 CEST4434975118.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:01.737867117 CEST4434975118.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:01.738377094 CEST49751443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:01.738436937 CEST4434975118.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:01.738667011 CEST49751443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:01.784501076 CEST4434975118.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:01.822201014 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:01.822529078 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:01.822560072 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:01.823585987 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:01.823684931 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:01.824069977 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:01.824136972 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:01.824379921 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:01.824395895 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:01.865497112 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:02.152729988 CEST4434975118.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:02.152754068 CEST4434975118.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:02.152836084 CEST49751443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:02.152868032 CEST4434975118.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:02.153080940 CEST4434975118.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:02.153142929 CEST49751443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:02.155308962 CEST49751443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:02.155328989 CEST4434975118.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:02.155338049 CEST49751443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:02.155394077 CEST49751443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:02.204875946 CEST49753443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:31:02.204916954 CEST44349753162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:31:02.205122948 CEST49753443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:31:02.205496073 CEST49753443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:31:02.205523014 CEST44349753162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:31:02.404555082 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:02.404582024 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:02.404591084 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:02.404622078 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:02.404640913 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:02.404664040 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:02.404674053 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:02.404715061 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:02.404715061 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:02.500474930 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:02.500606060 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:02.500623941 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:02.500746012 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:02.500751972 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:02.500828981 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:02.500910044 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:02.506958961 CEST49752443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:02.506972075 CEST443497523.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:02.830416918 CEST49698443192.168.2.7104.98.116.138
                                          Jul 23, 2024 00:31:02.831140995 CEST49755443192.168.2.7104.98.116.138
                                          Jul 23, 2024 00:31:02.831180096 CEST44349755104.98.116.138192.168.2.7
                                          Jul 23, 2024 00:31:02.831257105 CEST49755443192.168.2.7104.98.116.138
                                          Jul 23, 2024 00:31:02.832024097 CEST49755443192.168.2.7104.98.116.138
                                          Jul 23, 2024 00:31:02.832036018 CEST44349755104.98.116.138192.168.2.7
                                          Jul 23, 2024 00:31:02.837099075 CEST44349698104.98.116.138192.168.2.7
                                          Jul 23, 2024 00:31:02.935722113 CEST44349753162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:31:02.936626911 CEST49753443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:31:02.936652899 CEST44349753162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:31:02.937089920 CEST44349753162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:31:02.937520981 CEST49753443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:31:02.937619925 CEST44349753162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:31:02.937905073 CEST49753443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:31:02.980501890 CEST44349753162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:31:03.016684055 CEST49756443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:03.016726017 CEST4434975618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:03.016863108 CEST49756443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:03.017280102 CEST49756443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:03.017292976 CEST4434975618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:03.173525095 CEST44349753162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:31:03.173552036 CEST44349753162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:31:03.173610926 CEST44349753162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:31:03.173640013 CEST49753443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:31:03.173697948 CEST49753443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:31:03.293524981 CEST49753443192.168.2.7162.254.39.126
                                          Jul 23, 2024 00:31:03.293550968 CEST44349753162.254.39.126192.168.2.7
                                          Jul 23, 2024 00:31:03.559916019 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:03.559956074 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:03.560022116 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:03.560468912 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:03.560484886 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.107260942 CEST4434975618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:04.108402967 CEST49756443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:04.108436108 CEST4434975618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:04.109741926 CEST4434975618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:04.112435102 CEST49756443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:04.112862110 CEST4434975618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:04.112924099 CEST49756443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:04.153635979 CEST49756443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:04.153645039 CEST4434975618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:04.397775888 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.398210049 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.398232937 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.399620056 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.399744987 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.400896072 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.400994062 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.401550055 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.401559114 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.450789928 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.685216904 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.685245037 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.685254097 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.685278893 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.685312986 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.685321093 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.685338974 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.685353041 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.685379982 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.685417891 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.687186003 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.687201023 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.687263012 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.687271118 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.687295914 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.692195892 CEST44349708142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:31:04.692260981 CEST44349708142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:31:04.692359924 CEST49708443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:31:04.732259035 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.773869991 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.773880959 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.773926020 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.773951054 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.773960114 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.774038076 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.774038076 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.776077032 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.776093960 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.776216984 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.776221991 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.776324987 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.790066004 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.790083885 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.790182114 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.790188074 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.790273905 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.800743103 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.800779104 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.800818920 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.800828934 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.800852060 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.800894022 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.801038980 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.801170111 CEST49757443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:04.801182032 CEST44349757139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:04.873423100 CEST49708443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:31:04.873447895 CEST44349708142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:31:04.883183956 CEST49761443192.168.2.7139.45.195.8
                                          Jul 23, 2024 00:31:04.883203983 CEST44349761139.45.195.8192.168.2.7
                                          Jul 23, 2024 00:31:04.883258104 CEST49761443192.168.2.7139.45.195.8
                                          Jul 23, 2024 00:31:04.883548975 CEST49761443192.168.2.7139.45.195.8
                                          Jul 23, 2024 00:31:04.883563995 CEST44349761139.45.195.8192.168.2.7
                                          Jul 23, 2024 00:31:05.723336935 CEST44349761139.45.195.8192.168.2.7
                                          Jul 23, 2024 00:31:05.729605913 CEST49761443192.168.2.7139.45.195.8
                                          Jul 23, 2024 00:31:05.729638100 CEST44349761139.45.195.8192.168.2.7
                                          Jul 23, 2024 00:31:05.731512070 CEST44349761139.45.195.8192.168.2.7
                                          Jul 23, 2024 00:31:05.731579065 CEST49761443192.168.2.7139.45.195.8
                                          Jul 23, 2024 00:31:05.732779980 CEST49761443192.168.2.7139.45.195.8
                                          Jul 23, 2024 00:31:05.732887983 CEST44349761139.45.195.8192.168.2.7
                                          Jul 23, 2024 00:31:05.732973099 CEST49761443192.168.2.7139.45.195.8
                                          Jul 23, 2024 00:31:05.732981920 CEST44349761139.45.195.8192.168.2.7
                                          Jul 23, 2024 00:31:05.778347969 CEST49761443192.168.2.7139.45.195.8
                                          Jul 23, 2024 00:31:05.898891926 CEST4434975618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:05.899157047 CEST4434975618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:05.899219990 CEST49756443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:05.899885893 CEST49756443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:05.899905920 CEST4434975618.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:05.903233051 CEST49762443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:05.903259993 CEST443497623.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:05.903331995 CEST49762443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:05.903651953 CEST49762443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:05.903666973 CEST443497623.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:05.914449930 CEST44349761139.45.195.8192.168.2.7
                                          Jul 23, 2024 00:31:05.914587021 CEST44349761139.45.195.8192.168.2.7
                                          Jul 23, 2024 00:31:05.914653063 CEST49761443192.168.2.7139.45.195.8
                                          Jul 23, 2024 00:31:05.915502071 CEST49761443192.168.2.7139.45.195.8
                                          Jul 23, 2024 00:31:05.915510893 CEST44349761139.45.195.8192.168.2.7
                                          Jul 23, 2024 00:31:05.932619095 CEST49763443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:05.932636976 CEST44349763139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:05.932742119 CEST49763443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:05.933537960 CEST49763443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:05.933552027 CEST44349763139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:06.424681902 CEST49764443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:06.424731016 CEST44349764172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:06.424794912 CEST49764443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:06.425017118 CEST49764443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:06.425030947 CEST44349764172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:06.574894905 CEST44349763139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:06.575278997 CEST49763443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:06.575303078 CEST44349763139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:06.576972008 CEST44349763139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:06.577059031 CEST49763443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:06.577676058 CEST49763443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:06.577765942 CEST44349763139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:06.588455915 CEST49763443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:06.588465929 CEST44349763139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:06.639731884 CEST49763443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:06.673690081 CEST443497623.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:06.674066067 CEST49762443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:06.674087048 CEST443497623.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:06.674555063 CEST443497623.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:06.674972057 CEST49762443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:06.675050020 CEST443497623.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:06.675101995 CEST49762443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:06.716500998 CEST443497623.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:06.718384027 CEST49762443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:06.886030912 CEST44349763139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:06.886128902 CEST44349763139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:06.886230946 CEST49763443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:06.886662960 CEST49763443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:06.886688948 CEST44349763139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:06.886714935 CEST49763443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:06.886770010 CEST49763443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:06.887670040 CEST49765443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:06.887701035 CEST44349765139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:06.887805939 CEST49765443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:06.888247967 CEST49765443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:06.888268948 CEST44349765139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:07.079323053 CEST44349764172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:07.079878092 CEST49764443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.079946995 CEST44349764172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:07.080374956 CEST44349764172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:07.080461979 CEST49764443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.081114054 CEST44349764172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:07.081197977 CEST49764443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.082267046 CEST49764443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.082389116 CEST44349764172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:07.082730055 CEST49764443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.082752943 CEST44349764172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:07.126086950 CEST49764443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.162749052 CEST443497623.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:07.162832975 CEST443497623.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:07.162962914 CEST49762443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:07.166064978 CEST49762443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:07.166094065 CEST443497623.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:07.403441906 CEST44349764172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:07.404798031 CEST44349764172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:07.404850960 CEST49764443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.405592918 CEST49764443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.405613899 CEST44349764172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:07.407628059 CEST49766443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.407666922 CEST44349766172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:07.407728910 CEST49766443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.407969952 CEST49767443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.407991886 CEST44349767172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:07.408035994 CEST49767443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.408195019 CEST49766443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.408207893 CEST44349766172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:07.408509970 CEST49767443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:07.408519030 CEST44349767172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:07.414582014 CEST497685228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:07.420320988 CEST52284976874.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:07.420384884 CEST497685228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:07.420572042 CEST497685228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:07.425719023 CEST52284976874.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:07.727972984 CEST44349765139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:07.728749990 CEST49765443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:07.728765011 CEST44349765139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:07.729180098 CEST44349765139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:07.730564117 CEST49765443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:07.730667114 CEST44349765139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:07.731117964 CEST49765443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:07.772494078 CEST44349765139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:08.038152933 CEST44349765139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:08.038261890 CEST44349765139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:08.038309097 CEST49765443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:08.053107023 CEST49765443192.168.2.7139.45.197.250
                                          Jul 23, 2024 00:31:08.053122044 CEST44349765139.45.197.250192.168.2.7
                                          Jul 23, 2024 00:31:08.072753906 CEST44349766172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.073580027 CEST49766443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:08.073594093 CEST44349766172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.073981047 CEST44349766172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.077802896 CEST49766443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:08.077858925 CEST44349766172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.083147049 CEST49766443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:08.085465908 CEST44349767172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.087862968 CEST49767443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:08.087887049 CEST44349767172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.088601112 CEST44349767172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.124496937 CEST44349766172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.132592916 CEST49767443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:08.132807016 CEST44349767172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.132909060 CEST49767443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:08.180501938 CEST44349767172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.367855072 CEST44349766172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.368011951 CEST44349766172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.368067980 CEST49766443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:08.368885994 CEST49766443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:08.368906975 CEST44349766172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.380842924 CEST44349767172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.381469965 CEST44349767172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:08.381614923 CEST49767443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:08.381725073 CEST49767443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:08.381743908 CEST44349767172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:10.778306007 CEST49677443192.168.2.720.50.201.200
                                          Jul 23, 2024 00:31:17.189724922 CEST52284976874.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:17.189747095 CEST52284976874.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:17.189837933 CEST497685228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:17.271579981 CEST52284976874.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:17.271599054 CEST52284976874.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:17.271610975 CEST52284976874.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:17.271661043 CEST497685228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:17.271922112 CEST52284976874.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:17.271933079 CEST52284976874.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:17.271970034 CEST497685228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:17.273967028 CEST497685228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:17.274429083 CEST497685228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:17.281162024 CEST52284976874.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:17.281687021 CEST52284976874.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:17.648593903 CEST52284976874.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:17.701627016 CEST497685228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:20.906740904 CEST49769443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:20.906780958 CEST4434976918.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:20.907041073 CEST49769443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:20.907250881 CEST49769443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:20.907269001 CEST4434976918.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:22.013616085 CEST4434976918.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:22.014000893 CEST49769443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:22.014015913 CEST4434976918.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:22.014539003 CEST4434976918.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:22.014941931 CEST49769443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:22.015034914 CEST4434976918.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:22.015115023 CEST49769443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:22.060503960 CEST4434976918.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:22.583556890 CEST4434976918.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:22.584064007 CEST4434976918.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:22.584161997 CEST49769443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:22.592699051 CEST49769443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:22.592726946 CEST4434976918.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:22.597143888 CEST49770443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:22.597181082 CEST443497703.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:22.597496033 CEST49770443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:22.597496033 CEST49770443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:22.597532988 CEST443497703.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:23.402759075 CEST443497703.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:23.403153896 CEST49770443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:23.403177023 CEST443497703.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:23.403521061 CEST443497703.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:23.404002905 CEST49770443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:23.404072046 CEST49770443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:23.404185057 CEST443497703.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:23.450305939 CEST49770443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:24.069972992 CEST443497703.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:24.070060015 CEST443497703.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:24.070169926 CEST49770443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:24.071278095 CEST49770443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:24.071288109 CEST443497703.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:29.623856068 CEST49771443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:29.623903036 CEST44349771172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:29.623970032 CEST49771443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:29.624957085 CEST49771443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:29.624968052 CEST44349771172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:30.270373106 CEST44349771172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:30.270912886 CEST49771443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:30.270946980 CEST44349771172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:30.271362066 CEST44349771172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:30.272027969 CEST49771443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:30.272085905 CEST44349771172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:30.272468090 CEST49771443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:30.316514015 CEST44349771172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:30.603400946 CEST44349771172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:30.603883982 CEST44349771172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:30.604613066 CEST49771443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:30.604613066 CEST49771443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:30.921953917 CEST49771443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:30.921998978 CEST44349771172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:31.286933899 CEST6182153192.168.2.7162.159.36.2
                                          Jul 23, 2024 00:31:31.292254925 CEST5361821162.159.36.2192.168.2.7
                                          Jul 23, 2024 00:31:31.293879986 CEST6182153192.168.2.7162.159.36.2
                                          Jul 23, 2024 00:31:31.294306040 CEST6182153192.168.2.7162.159.36.2
                                          Jul 23, 2024 00:31:31.299906015 CEST5361821162.159.36.2192.168.2.7
                                          Jul 23, 2024 00:31:31.753287077 CEST5361821162.159.36.2192.168.2.7
                                          Jul 23, 2024 00:31:31.753974915 CEST6182153192.168.2.7162.159.36.2
                                          Jul 23, 2024 00:31:31.759094000 CEST5361821162.159.36.2192.168.2.7
                                          Jul 23, 2024 00:31:31.759159088 CEST6182153192.168.2.7162.159.36.2
                                          Jul 23, 2024 00:31:34.013401031 CEST61824443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:34.013488054 CEST44361824172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:34.013566971 CEST61824443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:34.013879061 CEST61824443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:34.013914108 CEST44361824172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:34.673166037 CEST44361824172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:34.673576117 CEST61824443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:34.673598051 CEST44361824172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:34.674037933 CEST44361824172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:34.674480915 CEST61824443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:34.674556971 CEST44361824172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:34.674659014 CEST61824443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:34.715466976 CEST61824443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:34.715487003 CEST44361824172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:36.506031990 CEST44361824172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:36.506184101 CEST44361824172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:36.506252050 CEST61824443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:36.507564068 CEST61824443192.168.2.7172.217.23.110
                                          Jul 23, 2024 00:31:36.507608891 CEST44361824172.217.23.110192.168.2.7
                                          Jul 23, 2024 00:31:36.509370089 CEST497685228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:36.518075943 CEST52284976874.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:36.518124104 CEST497685228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:36.525099993 CEST61825443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:36.525145054 CEST4436182567.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:36.525397062 CEST61825443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:36.526282072 CEST61825443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:36.526294947 CEST4436182567.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:36.532279968 CEST618265228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:36.540246010 CEST52286182674.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:36.540312052 CEST618265228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:36.540697098 CEST618265228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:36.548212051 CEST52286182674.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:37.037632942 CEST4436182567.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.042126894 CEST61825443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:37.042150974 CEST4436182567.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.043216944 CEST4436182567.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.043308973 CEST61825443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:37.044142008 CEST61825443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:37.044209003 CEST4436182567.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.044755936 CEST61825443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:37.044764042 CEST4436182567.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.091404915 CEST61825443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:37.216362953 CEST4436182567.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.216465950 CEST4436182567.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.216533899 CEST61825443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:37.216986895 CEST61825443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:37.217004061 CEST4436182567.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.217817068 CEST61827443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:37.217856884 CEST4436182767.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.217959881 CEST61827443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:37.218338966 CEST61827443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:37.218353987 CEST4436182767.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.567809105 CEST52286182674.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:37.567826986 CEST52286182674.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:37.567920923 CEST52286182674.125.71.188192.168.2.7
                                          Jul 23, 2024 00:31:37.567950010 CEST618265228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:37.609246969 CEST618265228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:31:37.613600969 CEST61828443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:37.613687038 CEST4436182818.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:37.613786936 CEST61828443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:37.614283085 CEST61828443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:37.614310026 CEST4436182818.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:37.906068087 CEST4436182767.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.906968117 CEST61827443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:37.906994104 CEST4436182767.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.907443047 CEST4436182767.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.908312082 CEST61827443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:37.908387899 CEST4436182767.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:37.909003973 CEST61827443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:37.952497005 CEST4436182767.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:38.088398933 CEST4436182767.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:38.088538885 CEST4436182767.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:38.088598013 CEST61827443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:38.089016914 CEST61827443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:38.089032888 CEST4436182767.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:38.100429058 CEST61829443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:38.100462914 CEST4436182967.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:38.100729942 CEST61829443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:38.101073980 CEST61829443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:38.101087093 CEST4436182967.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:38.651370049 CEST4436182967.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:38.651752949 CEST61829443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:38.651778936 CEST4436182967.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:38.652103901 CEST4436182967.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:38.652863026 CEST61829443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:38.652920961 CEST4436182967.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:38.653096914 CEST61829443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:38.700495958 CEST4436182967.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:38.701673985 CEST61829443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:38.837548971 CEST4436182967.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:38.837624073 CEST4436182967.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:38.838402987 CEST61829443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:38.838504076 CEST61829443192.168.2.767.212.184.148
                                          Jul 23, 2024 00:31:38.838522911 CEST4436182967.212.184.148192.168.2.7
                                          Jul 23, 2024 00:31:39.693974972 CEST4436182818.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:39.694510937 CEST61828443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:39.694547892 CEST4436182818.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:39.695321083 CEST4436182818.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:39.696260929 CEST61828443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:39.696337938 CEST4436182818.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:39.696410894 CEST61828443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:39.740509033 CEST4436182818.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:39.748606920 CEST61828443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:40.494507074 CEST4436182818.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:40.494617939 CEST4436182818.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:40.494990110 CEST61828443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:40.495424032 CEST61828443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:40.495445967 CEST4436182818.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:40.504504919 CEST61830443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:40.504553080 CEST443618303.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:40.504759073 CEST61830443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:40.505038023 CEST61830443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:40.505052090 CEST443618303.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:41.280718088 CEST443618303.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:41.281105042 CEST61830443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:41.281121969 CEST443618303.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:41.281518936 CEST443618303.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:41.282005072 CEST61830443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:41.282078981 CEST443618303.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:41.282170057 CEST61830443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:41.328507900 CEST443618303.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:41.944163084 CEST443618303.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:41.944350004 CEST443618303.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:41.944492102 CEST61830443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:41.945732117 CEST61830443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:41.945755005 CEST443618303.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:45.605129004 CEST44349755104.98.116.138192.168.2.7
                                          Jul 23, 2024 00:31:45.605254889 CEST49755443192.168.2.7104.98.116.138
                                          Jul 23, 2024 00:31:53.456562996 CEST61832443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:31:53.456617117 CEST44361832142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:31:53.456676006 CEST61832443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:31:53.457345963 CEST61832443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:31:53.457364082 CEST44361832142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:31:54.114406109 CEST44361832142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:31:54.114808083 CEST61832443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:31:54.114831924 CEST44361832142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:31:54.115189075 CEST44361832142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:31:54.115808010 CEST61832443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:31:54.115871906 CEST44361832142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:31:54.168905973 CEST61832443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:31:55.674480915 CEST61833443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:55.674521923 CEST4436183318.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:55.674585104 CEST61833443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:55.674849033 CEST61833443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:55.674860001 CEST4436183318.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:56.413222075 CEST4436183318.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:56.414324045 CEST61833443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:56.414354086 CEST4436183318.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:56.414762020 CEST4436183318.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:56.416315079 CEST61833443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:56.416315079 CEST61833443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:56.416333914 CEST4436183318.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:56.416389942 CEST4436183318.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:56.543723106 CEST61833443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:56.850240946 CEST4436183318.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:56.851314068 CEST4436183318.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:56.852524996 CEST61833443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:56.853187084 CEST61833443192.168.2.718.239.63.35
                                          Jul 23, 2024 00:31:56.853204012 CEST4436183318.239.63.35192.168.2.7
                                          Jul 23, 2024 00:31:57.285794973 CEST61834443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:57.285856009 CEST443618343.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:57.286047935 CEST61834443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:57.286145926 CEST61834443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:57.286163092 CEST443618343.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:58.087193012 CEST443618343.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:58.104366064 CEST61834443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:58.104386091 CEST443618343.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:58.104974031 CEST443618343.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:58.125622034 CEST61834443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:58.125839949 CEST443618343.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:58.126126051 CEST61834443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:58.172502041 CEST443618343.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:58.780687094 CEST443618343.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:58.780797005 CEST443618343.164.210.225192.168.2.7
                                          Jul 23, 2024 00:31:58.780886889 CEST61834443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:58.784821033 CEST61834443192.168.2.73.164.210.225
                                          Jul 23, 2024 00:31:58.784847975 CEST443618343.164.210.225192.168.2.7
                                          Jul 23, 2024 00:32:04.073736906 CEST44361832142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:32:04.073817015 CEST44361832142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:32:04.073867083 CEST61832443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:32:04.638413906 CEST61832443192.168.2.7142.250.185.132
                                          Jul 23, 2024 00:32:04.638456106 CEST44361832142.250.185.132192.168.2.7
                                          Jul 23, 2024 00:32:06.549369097 CEST618265228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:32:06.555915117 CEST52286182674.125.71.188192.168.2.7
                                          Jul 23, 2024 00:32:06.555978060 CEST618265228192.168.2.774.125.71.188
                                          Jul 23, 2024 00:32:12.275996923 CEST61835443192.168.2.73.164.210.164
                                          Jul 23, 2024 00:32:12.276036024 CEST443618353.164.210.164192.168.2.7
                                          Jul 23, 2024 00:32:12.276415110 CEST61835443192.168.2.73.164.210.164
                                          Jul 23, 2024 00:32:12.276505947 CEST61835443192.168.2.73.164.210.164
                                          Jul 23, 2024 00:32:12.276515007 CEST443618353.164.210.164192.168.2.7
                                          Jul 23, 2024 00:32:13.084089994 CEST443618353.164.210.164192.168.2.7
                                          Jul 23, 2024 00:32:13.084774971 CEST61835443192.168.2.73.164.210.164
                                          Jul 23, 2024 00:32:13.084789038 CEST443618353.164.210.164192.168.2.7
                                          Jul 23, 2024 00:32:13.085144997 CEST443618353.164.210.164192.168.2.7
                                          Jul 23, 2024 00:32:13.086009979 CEST61835443192.168.2.73.164.210.164
                                          Jul 23, 2024 00:32:13.086083889 CEST443618353.164.210.164192.168.2.7
                                          Jul 23, 2024 00:32:13.086364031 CEST61835443192.168.2.73.164.210.164
                                          Jul 23, 2024 00:32:13.132500887 CEST443618353.164.210.164192.168.2.7
                                          Jul 23, 2024 00:32:13.579601049 CEST443618353.164.210.164192.168.2.7
                                          Jul 23, 2024 00:32:13.579735994 CEST443618353.164.210.164192.168.2.7
                                          Jul 23, 2024 00:32:13.580076933 CEST61835443192.168.2.73.164.210.164
                                          Jul 23, 2024 00:32:13.684004068 CEST61835443192.168.2.73.164.210.164
                                          Jul 23, 2024 00:32:13.684029102 CEST443618353.164.210.164192.168.2.7
                                          Jul 23, 2024 00:32:14.675890923 CEST61836443192.168.2.73.164.210.45
                                          Jul 23, 2024 00:32:14.675925970 CEST443618363.164.210.45192.168.2.7
                                          Jul 23, 2024 00:32:14.675997019 CEST61836443192.168.2.73.164.210.45
                                          Jul 23, 2024 00:32:14.676245928 CEST61836443192.168.2.73.164.210.45
                                          Jul 23, 2024 00:32:14.676256895 CEST443618363.164.210.45192.168.2.7
                                          Jul 23, 2024 00:32:15.430941105 CEST443618363.164.210.45192.168.2.7
                                          Jul 23, 2024 00:32:15.444142103 CEST61836443192.168.2.73.164.210.45
                                          Jul 23, 2024 00:32:15.444154024 CEST443618363.164.210.45192.168.2.7
                                          Jul 23, 2024 00:32:15.444672108 CEST443618363.164.210.45192.168.2.7
                                          Jul 23, 2024 00:32:15.527226925 CEST61836443192.168.2.73.164.210.45
                                          Jul 23, 2024 00:32:15.527424097 CEST443618363.164.210.45192.168.2.7
                                          Jul 23, 2024 00:32:15.527456999 CEST61836443192.168.2.73.164.210.45
                                          Jul 23, 2024 00:32:15.568500996 CEST443618363.164.210.45192.168.2.7
                                          Jul 23, 2024 00:32:15.739151001 CEST61836443192.168.2.73.164.210.45
                                          Jul 23, 2024 00:32:15.920339108 CEST443618363.164.210.45192.168.2.7
                                          Jul 23, 2024 00:32:15.923080921 CEST443618363.164.210.45192.168.2.7
                                          Jul 23, 2024 00:32:15.923172951 CEST61836443192.168.2.73.164.210.45
                                          Jul 23, 2024 00:32:15.924119949 CEST61836443192.168.2.73.164.210.45
                                          Jul 23, 2024 00:32:15.924133062 CEST443618363.164.210.45192.168.2.7
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jul 23, 2024 00:30:50.032675028 CEST53546601.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:50.187076092 CEST53562881.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:50.567496061 CEST123123192.168.2.720.101.57.9
                                          Jul 23, 2024 00:30:50.751844883 CEST12312320.101.57.9192.168.2.7
                                          Jul 23, 2024 00:30:51.348608971 CEST53539271.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:52.114005089 CEST5517953192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:52.114196062 CEST6502253192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:52.121890068 CEST123123192.168.2.720.101.57.9
                                          Jul 23, 2024 00:30:52.400885105 CEST53551791.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:52.400902033 CEST53650221.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:52.401218891 CEST12312320.101.57.9192.168.2.7
                                          Jul 23, 2024 00:30:53.664170027 CEST6526453192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:53.673932076 CEST53652641.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:53.754357100 CEST6433553192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:53.764755964 CEST53643351.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:54.014615059 CEST5249953192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:54.015075922 CEST5738253192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:54.018141985 CEST6541653192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:54.020263910 CEST5854353192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:54.020991087 CEST5268553192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:54.021600008 CEST6117853192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:54.023550034 CEST5929153192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:54.024060965 CEST6347353192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:54.026334047 CEST53643251.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:54.027709961 CEST53573821.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:54.027930975 CEST53524991.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:54.029884100 CEST53526851.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:54.031805038 CEST53611781.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:54.036314011 CEST53634731.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:54.039134026 CEST53592911.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:54.373744965 CEST6072053192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:54.376079082 CEST5062253192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:54.401021004 CEST53506221.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:54.401062965 CEST53607201.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:55.352426052 CEST5793753192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:55.352695942 CEST5462553192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:55.352983952 CEST5611453192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:55.353147984 CEST5298653192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:55.360014915 CEST53561141.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:55.361521959 CEST53529861.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:55.411436081 CEST53579371.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:55.757781029 CEST53546251.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:55.971426964 CEST53612721.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.177237988 CEST6296253192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.177706003 CEST5126453192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.180191994 CEST5732753192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.180470943 CEST5136553192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.366425037 CEST53561301.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.366477966 CEST53629621.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.366491079 CEST53512641.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.366540909 CEST53553191.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.366579056 CEST53541191.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.378067017 CEST53513651.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.380598068 CEST53573271.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.442365885 CEST5045253192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.442617893 CEST5856753192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.444694042 CEST5955353192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.444961071 CEST5059453192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.453294992 CEST53595531.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.454171896 CEST53505941.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.458849907 CEST53585671.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.461961985 CEST53504521.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.494887114 CEST5346853192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.494978905 CEST5229053192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.496790886 CEST6383953192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.497164011 CEST5089053192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.503840923 CEST53534681.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.504754066 CEST53522901.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.591358900 CEST53508901.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.789685011 CEST53638391.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.808345079 CEST4927553192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.808684111 CEST5765153192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:56.818603992 CEST53576511.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:56.830912113 CEST53492751.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:58.394263029 CEST5585153192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:58.394527912 CEST5898253192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:58.401196003 CEST53558511.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:58.402081013 CEST53589821.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:58.622976065 CEST53570521.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:59.158183098 CEST5621053192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:59.159416914 CEST5939253192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:59.170135021 CEST53562101.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:59.172676086 CEST53593921.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:59.413096905 CEST6066453192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:59.413271904 CEST6465553192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:59.414015055 CEST5490453192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:59.414192915 CEST6416853192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:59.422700882 CEST53522981.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:59.423243999 CEST53646551.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:59.423914909 CEST53641681.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:59.424587011 CEST53549041.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:59.432632923 CEST53606641.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:59.521348000 CEST5605253192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:59.521471977 CEST6316553192.168.2.71.1.1.1
                                          Jul 23, 2024 00:30:59.534012079 CEST53631651.1.1.1192.168.2.7
                                          Jul 23, 2024 00:30:59.540107965 CEST53560521.1.1.1192.168.2.7
                                          Jul 23, 2024 00:31:01.042912006 CEST6339353192.168.2.71.1.1.1
                                          Jul 23, 2024 00:31:01.043142080 CEST5594953192.168.2.71.1.1.1
                                          Jul 23, 2024 00:31:01.053987980 CEST53559491.1.1.1192.168.2.7
                                          Jul 23, 2024 00:31:01.054410934 CEST53633931.1.1.1192.168.2.7
                                          Jul 23, 2024 00:31:03.539203882 CEST5603453192.168.2.71.1.1.1
                                          Jul 23, 2024 00:31:03.539484024 CEST5996653192.168.2.71.1.1.1
                                          Jul 23, 2024 00:31:03.550157070 CEST53560341.1.1.1192.168.2.7
                                          Jul 23, 2024 00:31:03.559782982 CEST53599661.1.1.1192.168.2.7
                                          Jul 23, 2024 00:31:04.873548985 CEST6374753192.168.2.71.1.1.1
                                          Jul 23, 2024 00:31:04.873900890 CEST5143753192.168.2.71.1.1.1
                                          Jul 23, 2024 00:31:04.882524014 CEST53637471.1.1.1192.168.2.7
                                          Jul 23, 2024 00:31:04.882806063 CEST53514371.1.1.1192.168.2.7
                                          Jul 23, 2024 00:31:08.380599022 CEST53556211.1.1.1192.168.2.7
                                          Jul 23, 2024 00:31:27.411417961 CEST53552231.1.1.1192.168.2.7
                                          Jul 23, 2024 00:31:31.286248922 CEST5349956162.159.36.2192.168.2.7
                                          Jul 23, 2024 00:31:31.784836054 CEST53548871.1.1.1192.168.2.7
                                          Jul 23, 2024 00:31:46.232269049 CEST138138192.168.2.7192.168.2.255
                                          Jul 23, 2024 00:31:49.654730082 CEST53607551.1.1.1192.168.2.7
                                          Jul 23, 2024 00:31:50.009334087 CEST53615281.1.1.1192.168.2.7
                                          Jul 23, 2024 00:32:12.262299061 CEST5809353192.168.2.71.1.1.1
                                          Jul 23, 2024 00:32:12.262500048 CEST6417253192.168.2.71.1.1.1
                                          Jul 23, 2024 00:32:12.273287058 CEST53641721.1.1.1192.168.2.7
                                          Jul 23, 2024 00:32:12.275130987 CEST53580931.1.1.1192.168.2.7
                                          Jul 23, 2024 00:32:14.664685011 CEST6256453192.168.2.71.1.1.1
                                          Jul 23, 2024 00:32:14.664892912 CEST5722153192.168.2.71.1.1.1
                                          Jul 23, 2024 00:32:14.674242973 CEST53572211.1.1.1192.168.2.7
                                          Jul 23, 2024 00:32:14.675246954 CEST53625641.1.1.1192.168.2.7
                                          Jul 23, 2024 00:32:17.822829008 CEST53628951.1.1.1192.168.2.7
                                          TimestampSource IPDest IPChecksumCodeType
                                          Jul 23, 2024 00:30:55.757852077 CEST192.168.2.71.1.1.1c22e(Port unreachable)Destination Unreachable
                                          Jul 23, 2024 00:31:03.559845924 CEST192.168.2.71.1.1.1c233(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Jul 23, 2024 00:30:52.114005089 CEST192.168.2.71.1.1.10x829eStandard query (0)ky.codzika.xyzA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:52.114196062 CEST192.168.2.71.1.1.10x427fStandard query (0)ky.codzika.xyz65IN (0x0001)false
                                          Jul 23, 2024 00:30:53.664170027 CEST192.168.2.71.1.1.10xd4f1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:53.754357100 CEST192.168.2.71.1.1.10xa46bStandard query (0)www.google.com65IN (0x0001)false
                                          Jul 23, 2024 00:30:54.014615059 CEST192.168.2.71.1.1.10x347fStandard query (0)aff.keylive.storeA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.015075922 CEST192.168.2.71.1.1.10xddcbStandard query (0)aff.keylive.store65IN (0x0001)false
                                          Jul 23, 2024 00:30:54.018141985 CEST192.168.2.71.1.1.10x324fStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.020263910 CEST192.168.2.71.1.1.10xf707Standard query (0)use.fontawesome.com65IN (0x0001)false
                                          Jul 23, 2024 00:30:54.020991087 CEST192.168.2.71.1.1.10x5dbbStandard query (0)translate.google.comA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.021600008 CEST192.168.2.71.1.1.10xeaStandard query (0)translate.google.com65IN (0x0001)false
                                          Jul 23, 2024 00:30:54.023550034 CEST192.168.2.71.1.1.10x75e5Standard query (0)d13pxqgp3ixdbh.cloudfront.netA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.024060965 CEST192.168.2.71.1.1.10x65fcStandard query (0)d13pxqgp3ixdbh.cloudfront.net65IN (0x0001)false
                                          Jul 23, 2024 00:30:54.373744965 CEST192.168.2.71.1.1.10x53d9Standard query (0)ky.codzika.xyzA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.376079082 CEST192.168.2.71.1.1.10xff06Standard query (0)ky.codzika.xyz65IN (0x0001)false
                                          Jul 23, 2024 00:30:55.352426052 CEST192.168.2.71.1.1.10x6a17Standard query (0)storepubg.ruA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:55.352695942 CEST192.168.2.71.1.1.10x3ac5Standard query (0)storepubg.ru65IN (0x0001)false
                                          Jul 23, 2024 00:30:55.352983952 CEST192.168.2.71.1.1.10x15ddStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:55.353147984 CEST192.168.2.71.1.1.10x2b95Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                          Jul 23, 2024 00:30:56.177237988 CEST192.168.2.71.1.1.10xee35Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.177706003 CEST192.168.2.71.1.1.10x4d0bStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                          Jul 23, 2024 00:30:56.180191994 CEST192.168.2.71.1.1.10x8c0fStandard query (0)d1dvnx7eh6slvq.cloudfront.netA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.180470943 CEST192.168.2.71.1.1.10x448dStandard query (0)d1dvnx7eh6slvq.cloudfront.net65IN (0x0001)false
                                          Jul 23, 2024 00:30:56.442365885 CEST192.168.2.71.1.1.10x4959Standard query (0)aff.keylive.storeA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.442617893 CEST192.168.2.71.1.1.10x8485Standard query (0)aff.keylive.store65IN (0x0001)false
                                          Jul 23, 2024 00:30:56.444694042 CEST192.168.2.71.1.1.10x897Standard query (0)translate.google.comA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.444961071 CEST192.168.2.71.1.1.10x9af2Standard query (0)translate.google.com65IN (0x0001)false
                                          Jul 23, 2024 00:30:56.494887114 CEST192.168.2.71.1.1.10xe823Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.494978905 CEST192.168.2.71.1.1.10xfa84Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                          Jul 23, 2024 00:30:56.496790886 CEST192.168.2.71.1.1.10xafe9Standard query (0)storepubg.ruA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.497164011 CEST192.168.2.71.1.1.10x5c5aStandard query (0)storepubg.ru65IN (0x0001)false
                                          Jul 23, 2024 00:30:56.808345079 CEST192.168.2.71.1.1.10xe3ceStandard query (0)cdn.mos.cms.futurecdn.netA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.808684111 CEST192.168.2.71.1.1.10xf964Standard query (0)cdn.mos.cms.futurecdn.net65IN (0x0001)false
                                          Jul 23, 2024 00:30:58.394263029 CEST192.168.2.71.1.1.10xab4aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:58.394527912 CEST192.168.2.71.1.1.10x8746Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                          Jul 23, 2024 00:30:59.158183098 CEST192.168.2.71.1.1.10x8cd4Standard query (0)d1dvnx7eh6slvq.cloudfront.netA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.159416914 CEST192.168.2.71.1.1.10xf8bcStandard query (0)d1dvnx7eh6slvq.cloudfront.net65IN (0x0001)false
                                          Jul 23, 2024 00:30:59.413096905 CEST192.168.2.71.1.1.10x5c69Standard query (0)d13pxqgp3ixdbh.cloudfront.netA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.413271904 CEST192.168.2.71.1.1.10xcebfStandard query (0)d13pxqgp3ixdbh.cloudfront.net65IN (0x0001)false
                                          Jul 23, 2024 00:30:59.414015055 CEST192.168.2.71.1.1.10x8dfStandard query (0)d1myn4ixnn41tz.cloudfront.netA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.414192915 CEST192.168.2.71.1.1.10x4c18Standard query (0)d1myn4ixnn41tz.cloudfront.net65IN (0x0001)false
                                          Jul 23, 2024 00:30:59.521348000 CEST192.168.2.71.1.1.10xd6c3Standard query (0)cdn.mos.cms.futurecdn.netA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.521471977 CEST192.168.2.71.1.1.10xb95aStandard query (0)cdn.mos.cms.futurecdn.net65IN (0x0001)false
                                          Jul 23, 2024 00:31:01.042912006 CEST192.168.2.71.1.1.10x14abStandard query (0)d1myn4ixnn41tz.cloudfront.netA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:01.043142080 CEST192.168.2.71.1.1.10xd780Standard query (0)d1myn4ixnn41tz.cloudfront.net65IN (0x0001)false
                                          Jul 23, 2024 00:31:03.539203882 CEST192.168.2.71.1.1.10x4019Standard query (0)dibsemey.comA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:03.539484024 CEST192.168.2.71.1.1.10xbfccStandard query (0)dibsemey.com65IN (0x0001)false
                                          Jul 23, 2024 00:31:04.873548985 CEST192.168.2.71.1.1.10xee67Standard query (0)my.rtmark.netA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:04.873900890 CEST192.168.2.71.1.1.10x5f8aStandard query (0)my.rtmark.net65IN (0x0001)false
                                          Jul 23, 2024 00:32:12.262299061 CEST192.168.2.71.1.1.10xce55Standard query (0)d1myn4ixnn41tz.cloudfront.netA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:32:12.262500048 CEST192.168.2.71.1.1.10xd55eStandard query (0)d1myn4ixnn41tz.cloudfront.net65IN (0x0001)false
                                          Jul 23, 2024 00:32:14.664685011 CEST192.168.2.71.1.1.10x5537Standard query (0)d1myn4ixnn41tz.cloudfront.netA (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:32:14.664892912 CEST192.168.2.71.1.1.10xcbefStandard query (0)d1myn4ixnn41tz.cloudfront.net65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Jul 23, 2024 00:30:52.400885105 CEST1.1.1.1192.168.2.70x829eNo error (0)ky.codzika.xyz162.254.39.126A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:53.673932076 CEST1.1.1.1192.168.2.70xd4f1No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:53.764755964 CEST1.1.1.1192.168.2.70xa46bNo error (0)www.google.com65IN (0x0001)false
                                          Jul 23, 2024 00:30:54.026359081 CEST1.1.1.1192.168.2.70x324fNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.027930975 CEST1.1.1.1192.168.2.70x347fNo error (0)aff.keylive.store67.212.184.148A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.028820038 CEST1.1.1.1192.168.2.70xf707No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.029884100 CEST1.1.1.1192.168.2.70x5dbbNo error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.029884100 CEST1.1.1.1192.168.2.70x5dbbNo error (0)www3.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.031805038 CEST1.1.1.1192.168.2.70xeaNo error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.039134026 CEST1.1.1.1192.168.2.70x75e5No error (0)d13pxqgp3ixdbh.cloudfront.net143.204.205.78A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.039134026 CEST1.1.1.1192.168.2.70x75e5No error (0)d13pxqgp3ixdbh.cloudfront.net143.204.205.10A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.039134026 CEST1.1.1.1192.168.2.70x75e5No error (0)d13pxqgp3ixdbh.cloudfront.net143.204.205.134A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.039134026 CEST1.1.1.1192.168.2.70x75e5No error (0)d13pxqgp3ixdbh.cloudfront.net143.204.205.216A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:54.401062965 CEST1.1.1.1192.168.2.70x53d9No error (0)ky.codzika.xyz162.254.39.126A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:55.360014915 CEST1.1.1.1192.168.2.70x15ddNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:55.411436081 CEST1.1.1.1192.168.2.70x6a17No error (0)storepubg.ru188.114.96.3A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:55.411436081 CEST1.1.1.1192.168.2.70x6a17No error (0)storepubg.ru188.114.97.3A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:55.757781029 CEST1.1.1.1192.168.2.70x3ac5No error (0)storepubg.ru65IN (0x0001)false
                                          Jul 23, 2024 00:30:56.366477966 CEST1.1.1.1192.168.2.70xee35No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.366477966 CEST1.1.1.1192.168.2.70xee35No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.366491079 CEST1.1.1.1192.168.2.70x4d0bNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                          Jul 23, 2024 00:30:56.380598068 CEST1.1.1.1192.168.2.70x8c0fNo error (0)d1dvnx7eh6slvq.cloudfront.net18.239.47.7A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.380598068 CEST1.1.1.1192.168.2.70x8c0fNo error (0)d1dvnx7eh6slvq.cloudfront.net18.239.47.215A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.380598068 CEST1.1.1.1192.168.2.70x8c0fNo error (0)d1dvnx7eh6slvq.cloudfront.net18.239.47.101A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.380598068 CEST1.1.1.1192.168.2.70x8c0fNo error (0)d1dvnx7eh6slvq.cloudfront.net18.239.47.117A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.453294992 CEST1.1.1.1192.168.2.70x897No error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.453294992 CEST1.1.1.1192.168.2.70x897No error (0)www3.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.454171896 CEST1.1.1.1192.168.2.70x9af2No error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.461961985 CEST1.1.1.1192.168.2.70x4959No error (0)aff.keylive.store67.212.184.148A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.503840923 CEST1.1.1.1192.168.2.70xe823No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.591358900 CEST1.1.1.1192.168.2.70x5c5aNo error (0)storepubg.ru65IN (0x0001)false
                                          Jul 23, 2024 00:30:56.789685011 CEST1.1.1.1192.168.2.70xafe9No error (0)storepubg.ru188.114.96.3A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.789685011 CEST1.1.1.1192.168.2.70xafe9No error (0)storepubg.ru188.114.97.3A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.818603992 CEST1.1.1.1192.168.2.70xf964No error (0)cdn.mos.cms.futurecdn.netdch1lry4ejfy9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.830912113 CEST1.1.1.1192.168.2.70xe3ceNo error (0)cdn.mos.cms.futurecdn.netdch1lry4ejfy9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.830912113 CEST1.1.1.1192.168.2.70xe3ceNo error (0)dch1lry4ejfy9.cloudfront.net18.239.18.28A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.830912113 CEST1.1.1.1192.168.2.70xe3ceNo error (0)dch1lry4ejfy9.cloudfront.net18.239.18.7A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.830912113 CEST1.1.1.1192.168.2.70xe3ceNo error (0)dch1lry4ejfy9.cloudfront.net18.239.18.62A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:56.830912113 CEST1.1.1.1192.168.2.70xe3ceNo error (0)dch1lry4ejfy9.cloudfront.net18.239.18.54A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:58.401196003 CEST1.1.1.1192.168.2.70xab4aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:58.401196003 CEST1.1.1.1192.168.2.70xab4aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:58.402081013 CEST1.1.1.1192.168.2.70x8746No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                          Jul 23, 2024 00:30:59.170135021 CEST1.1.1.1192.168.2.70x8cd4No error (0)d1dvnx7eh6slvq.cloudfront.net18.239.47.101A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.170135021 CEST1.1.1.1192.168.2.70x8cd4No error (0)d1dvnx7eh6slvq.cloudfront.net18.239.47.117A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.170135021 CEST1.1.1.1192.168.2.70x8cd4No error (0)d1dvnx7eh6slvq.cloudfront.net18.239.47.7A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.170135021 CEST1.1.1.1192.168.2.70x8cd4No error (0)d1dvnx7eh6slvq.cloudfront.net18.239.47.215A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.424587011 CEST1.1.1.1192.168.2.70x8dfNo error (0)d1myn4ixnn41tz.cloudfront.net18.239.63.35A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.424587011 CEST1.1.1.1192.168.2.70x8dfNo error (0)d1myn4ixnn41tz.cloudfront.net18.239.63.150A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.424587011 CEST1.1.1.1192.168.2.70x8dfNo error (0)d1myn4ixnn41tz.cloudfront.net18.239.63.146A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.424587011 CEST1.1.1.1192.168.2.70x8dfNo error (0)d1myn4ixnn41tz.cloudfront.net18.239.63.38A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.432632923 CEST1.1.1.1192.168.2.70x5c69No error (0)d13pxqgp3ixdbh.cloudfront.net143.204.205.10A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.432632923 CEST1.1.1.1192.168.2.70x5c69No error (0)d13pxqgp3ixdbh.cloudfront.net143.204.205.216A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.432632923 CEST1.1.1.1192.168.2.70x5c69No error (0)d13pxqgp3ixdbh.cloudfront.net143.204.205.134A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.432632923 CEST1.1.1.1192.168.2.70x5c69No error (0)d13pxqgp3ixdbh.cloudfront.net143.204.205.78A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.534012079 CEST1.1.1.1192.168.2.70xb95aNo error (0)cdn.mos.cms.futurecdn.netdch1lry4ejfy9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.540107965 CEST1.1.1.1192.168.2.70xd6c3No error (0)cdn.mos.cms.futurecdn.netdch1lry4ejfy9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.540107965 CEST1.1.1.1192.168.2.70xd6c3No error (0)dch1lry4ejfy9.cloudfront.net18.155.129.126A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.540107965 CEST1.1.1.1192.168.2.70xd6c3No error (0)dch1lry4ejfy9.cloudfront.net18.155.129.66A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.540107965 CEST1.1.1.1192.168.2.70xd6c3No error (0)dch1lry4ejfy9.cloudfront.net18.155.129.118A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:30:59.540107965 CEST1.1.1.1192.168.2.70xd6c3No error (0)dch1lry4ejfy9.cloudfront.net18.155.129.29A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:01.054410934 CEST1.1.1.1192.168.2.70x14abNo error (0)d1myn4ixnn41tz.cloudfront.net3.164.210.225A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:01.054410934 CEST1.1.1.1192.168.2.70x14abNo error (0)d1myn4ixnn41tz.cloudfront.net3.164.210.45A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:01.054410934 CEST1.1.1.1192.168.2.70x14abNo error (0)d1myn4ixnn41tz.cloudfront.net3.164.210.9A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:01.054410934 CEST1.1.1.1192.168.2.70x14abNo error (0)d1myn4ixnn41tz.cloudfront.net3.164.210.164A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:03.550157070 CEST1.1.1.1192.168.2.70x4019No error (0)dibsemey.com139.45.197.250A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:03.601891994 CEST1.1.1.1192.168.2.70x6b86No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:03.601891994 CEST1.1.1.1192.168.2.70x6b86No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:04.882524014 CEST1.1.1.1192.168.2.70xee67No error (0)my.rtmark.net139.45.195.8A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:06.396637917 CEST1.1.1.1192.168.2.70xff3aNo error (0)android.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:07.414134026 CEST1.1.1.1192.168.2.70xbe76No error (0)mobile-gtalk.l.google.com74.125.71.188A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:18.229831934 CEST1.1.1.1192.168.2.70xa115No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:18.229831934 CEST1.1.1.1192.168.2.70xa115No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:42.508698940 CEST1.1.1.1192.168.2.70xbadaNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:31:42.508698940 CEST1.1.1.1192.168.2.70xbadaNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:32:12.275130987 CEST1.1.1.1192.168.2.70xce55No error (0)d1myn4ixnn41tz.cloudfront.net3.164.210.164A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:32:12.275130987 CEST1.1.1.1192.168.2.70xce55No error (0)d1myn4ixnn41tz.cloudfront.net3.164.210.9A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:32:12.275130987 CEST1.1.1.1192.168.2.70xce55No error (0)d1myn4ixnn41tz.cloudfront.net3.164.210.45A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:32:12.275130987 CEST1.1.1.1192.168.2.70xce55No error (0)d1myn4ixnn41tz.cloudfront.net3.164.210.225A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:32:14.675246954 CEST1.1.1.1192.168.2.70x5537No error (0)d1myn4ixnn41tz.cloudfront.net3.164.210.45A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:32:14.675246954 CEST1.1.1.1192.168.2.70x5537No error (0)d1myn4ixnn41tz.cloudfront.net3.164.210.225A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:32:14.675246954 CEST1.1.1.1192.168.2.70x5537No error (0)d1myn4ixnn41tz.cloudfront.net3.164.210.164A (IP address)IN (0x0001)false
                                          Jul 23, 2024 00:32:14.675246954 CEST1.1.1.1192.168.2.70x5537No error (0)d1myn4ixnn41tz.cloudfront.net3.164.210.9A (IP address)IN (0x0001)false
                                          • ky.codzika.xyz
                                          • https:
                                            • aff.keylive.store
                                            • translate.google.com
                                            • d13pxqgp3ixdbh.cloudfront.net
                                            • upload.wikimedia.org
                                            • storepubg.ru
                                            • cdnjs.cloudflare.com
                                            • d1dvnx7eh6slvq.cloudfront.net
                                            • cdn.mos.cms.futurecdn.net
                                            • d1myn4ixnn41tz.cloudfront.net
                                            • dibsemey.com
                                            • my.rtmark.net
                                          • fs.microsoft.com
                                          • android.clients.google.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.749705162.254.39.126443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:53 UTC662OUTGET /pubg/ HTTP/1.1
                                          Host: ky.codzika.xyz
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:53 UTC273INHTTP/1.1 200 OK
                                          keep-alive: timeout=5, max=100
                                          content-type: text/html
                                          last-modified: Mon, 22 Jul 2024 10:32:21 GMT
                                          accept-ranges: bytes
                                          content-length: 62570
                                          date: Mon, 22 Jul 2024 22:30:53 GMT
                                          server: LiteSpeed
                                          x-turbo-charged-by: LiteSpeed
                                          connection: close
                                          2024-07-22 22:30:53 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 76 61 72 20 70 6d 5f 70 69 64 20 3d 20 22 31 32 34 38 35 2d 36 32 33 62 31 64 33 34 22 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 66 66 2e 6b 65 79 6c 69 76 65 2e 73 74 6f 72 65 2f 6a 73 2f 70 75 62 2e 6d 69 6e 2e 6a 73 22 20 61 73 79 6e 63 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 72 65 65 20 50 55 42 47 20 4d 4f 42 49 4c 45 20 55 43 20 47 65 6e 65 72 61 74 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 48 6f 77 20 54 6f 20 47 65 74 20 46 72 65 65 20 50 55 42 47 20 4d 4f
                                          Data Ascii: <!DOCTYPE html><html><head> <script>var pm_pid = "12485-623b1d34";</script><script src="//aff.keylive.store/js/pub.min.js" async></script> <title>Free PUBG MOBILE UC Generator</title> <meta name="description" content="How To Get Free PUBG MO
                                          2024-07-22 22:30:53 UTC6016INData Raw: 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 6f 74 74 6f 6d 72 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 6f 74 74 6f 6d 6c 65 66 74 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                                          Data Ascii: ebkit-border-bottom-left-radius: 30px; -moz-border-radius-bottomright: 30px; -moz-border-radius-bottomleft: 30px; border-bottom-right-radius: 30px; border-bottom-left-radius: 30px; text-align: ce
                                          2024-07-22 22:30:53 UTC16384INData Raw: 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 6f 61 64 36 20 31 2e 37 73 20 69 6e 66 69 6e 69 74 65 20 65 61 73 65 2c 20 72 6f 75 6e 64 20 31 2e 37 73 20 69 6e 66 69 6e 69 74 65 20 65 61 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 36 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 2d 30 2e 38 33 65 6d 20 30 20 2d 30 2e 34 65 6d 2c 20 30 20 2d 30 2e 38 33 65 6d 20 30 20 2d 30 2e 34 32 65 6d 2c 20 30 20 2d 30 2e 38 33 65 6d 20 30 20 2d 30 2e 34 34 65 6d 2c 20 30 20 2d 30 2e 38 33 65 6d 20 30 20 2d 30 2e 34 36 65 6d 2c 20 30 20 2d 30 2e 38
                                          Data Ascii: animation: load6 1.7s infinite ease, round 1.7s infinite ease; } @-webkit-keyframes load6 { 0% { box-shadow: 0 -0.83em 0 -0.4em, 0 -0.83em 0 -0.42em, 0 -0.83em 0 -0.44em, 0 -0.83em 0 -0.46em, 0 -0.8
                                          2024-07-22 22:30:53 UTC16384INData Raw: 6c 61 73 73 3d 22 76 65 72 69 66 69 63 61 74 69 6f 6e 2d 61 70 70 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 75 70 6c 6f 61 64 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 70 65 64 69 61 2f 65 6e 2f 74 68 75 6d 62 2f 34 2f 34 34 2f 50 6c 61 79 65 72 55 6e 6b 6e 6f 77 6e 25 32 37 73 5f 42 61 74 74 6c 65 67 72 6f 75 6e 64 73 5f 4d 6f 62 69 6c 65 2e 77 65 62 70 2f 31 38 30 70 78 2d 50 6c 61 79 65 72 55 6e 6b 6e 6f 77 6e 25 32 37 73 5f 42 61 74 74 6c 65 67 72 6f 75 6e 64 73 5f 4d 6f 62 69 6c 65 2e 77 65 62 70 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 76 65 72 69 66 69 63 61 74 69 6f 6e 2d 61 70 70 2d 69 63 6f 6e 2d 69 6d 67 20 69 6d 67
                                          Data Ascii: lass="verification-app-wrapper"> <img src="https://upload.wikimedia.org/wikipedia/en/thumb/4/44/PlayerUnknown%27s_Battlegrounds_Mobile.webp/180px-PlayerUnknown%27s_Battlegrounds_Mobile.webp.png" class="verification-app-icon-img img
                                          2024-07-22 22:30:53 UTC7402INData Raw: 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 63 6f 6e 73 6f 6c 65 2d 6d 73 67 27 29 2e 68 74 6d 6c 28 24 63 6f 6e 73 6f 6c 65 5f 6d 65 73 73 61 67 65 5f 34 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 63 6f 6e 73 6f 6c 65 2d 6d 73 67 27 29 2e 61 64 64 43 6c 61 73 73 28 27 61 6e 69 6d 61 74 65 64 20 62 6f 75 6e 63 65 49 6e 27 29 2e 6f 6e 65 28 27 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 20 6d 6f 7a 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 20 4d 53 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 20 6f
                                          Data Ascii: eout(function () { $('.console-msg').html($console_message_4); $('.console-msg').addClass('animated bounceIn').one('webkitAnimationEnd mozAnimationEnd MSAnimationEnd o


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.749704162.254.39.126443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:54 UTC535OUTGET /pubg/appscript.js HTTP/1.1
                                          Host: ky.codzika.xyz
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/pubg/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:54 UTC278INHTTP/1.1 200 OK
                                          keep-alive: timeout=5, max=100
                                          content-type: text/javascript
                                          last-modified: Wed, 12 Apr 2023 04:51:32 GMT
                                          accept-ranges: bytes
                                          content-length: 1119
                                          date: Mon, 22 Jul 2024 22:30:54 GMT
                                          server: LiteSpeed
                                          x-turbo-charged-by: LiteSpeed
                                          connection: close
                                          2024-07-22 22:30:54 UTC1119INData Raw: 0d 0a 76 61 72 20 64 69 67 20 3d 20 7b 0d 0a 20 20 20 20 65 78 69 74 3a 20 74 72 75 65 2c 0d 0a 7d 0d 0a 0d 0a 2f 2f 20 42 61 63 6b 20 42 75 74 74 6f 6e 20 0d 0a 66 75 6e 63 74 69 6f 6e 20 62 63 63 6b 28 75 72 6c 29 20 7b 0d 0a 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 2c 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 22 23 21 2f 68 69 73 74 6f 72 79 22 29 3b 0d 0a 20 20 20 20 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 6e 75 6c 6c 2c 20 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 2c 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                          Data Ascii: var dig = { exit: true,}// Back Button function bcck(url) { history.replaceState(null, document.title, location.pathname+"#!/history"); history.pushState(null, document.title, location.pathname); window.addEventListener


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.749718162.254.39.126443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:55 UTC355OUTGET /pubg/appscript.js HTTP/1.1
                                          Host: ky.codzika.xyz
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:55 UTC278INHTTP/1.1 200 OK
                                          keep-alive: timeout=5, max=100
                                          content-type: text/javascript
                                          last-modified: Wed, 12 Apr 2023 04:51:32 GMT
                                          accept-ranges: bytes
                                          content-length: 1119
                                          date: Mon, 22 Jul 2024 22:30:55 GMT
                                          server: LiteSpeed
                                          x-turbo-charged-by: LiteSpeed
                                          connection: close
                                          2024-07-22 22:30:55 UTC1119INData Raw: 0d 0a 76 61 72 20 64 69 67 20 3d 20 7b 0d 0a 20 20 20 20 65 78 69 74 3a 20 74 72 75 65 2c 0d 0a 7d 0d 0a 0d 0a 2f 2f 20 42 61 63 6b 20 42 75 74 74 6f 6e 20 0d 0a 66 75 6e 63 74 69 6f 6e 20 62 63 63 6b 28 75 72 6c 29 20 7b 0d 0a 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 2c 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 22 23 21 2f 68 69 73 74 6f 72 79 22 29 3b 0d 0a 20 20 20 20 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 6e 75 6c 6c 2c 20 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 2c 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                          Data Ascii: var dig = { exit: true,}// Back Button function bcck(url) { history.replaceState(null, document.title, location.pathname+"#!/history"); history.pushState(null, document.title, location.pathname); window.addEventListener


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.74971367.212.184.148443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:55 UTC528OUTGET /js/pub.min.js HTTP/1.1
                                          Host: aff.keylive.store
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:55 UTC448INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Mon, 22 Jul 2024 22:30:55 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 2753
                                          Last-Modified: Fri, 11 Aug 2023 10:37:03 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "64d60f4f-ac1"
                                          Expires: Tue, 23 Jul 2024 22:30:55 GMT
                                          Cache-Control: max-age=86400
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          Alt-Svc: h3=":443"; ma=604800; persist=1
                                          Accept-Ranges: bytes
                                          2024-07-22 22:30:55 UTC2753INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 64 2c 65 2c 69 2c 72 29 7b 74 3d 28 74 3d 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 29 26 26 74 2e 73 72 63 7c 7c 64 2e 55 52 4c 3b 76 61 72 20 74 2c 6f 3d 28 74 3d 2f 5c 2f 5c 2f 28 5b 5e 2f 3f 5d 2b 29 2f 2e 65 78 65 63 28 74 29 29 3f 74 5b 31 5d 3a 22 22 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 76 61 72 20 74 3d 61 2e 70 6d 5f 64 65 6e 79 41 63 74 69 6f 6e 3b 74 26 26 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3b 34 3d 3d 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 74 3d 6e 2e 65 6e 64 70 6f 69 6e 74 2c
                                          Data Ascii: !function(a,d,e,i,r){t=(t=d.currentScript)&&t.src||d.URL;var t,o=(t=/\/\/([^/?]+)/.exec(t))?t[1]:"";function s(){var t=a.pm_denyAction;t&&t()}function n(n){var t=new XMLHttpRequest;t.onreadystatechange=function(){var t,e;4==this.readyState&&(t=n.endpoint,


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.749712142.250.186.78443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:55 UTC655OUTGET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1
                                          Host: translate.google.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:55 UTC565INHTTP/1.1 200 OK
                                          Content-Type: text/javascript; charset=utf-8
                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                          Pragma: no-cache
                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                          Date: Mon, 22 Jul 2024 22:30:55 GMT
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Cross-Origin-Opener-Policy: same-origin-allow-popups
                                          Server: ESF
                                          X-XSS-Protection: 0
                                          X-Frame-Options: SAMEORIGIN
                                          X-Content-Type-Options: nosniff
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-07-22 22:30:55 UTC825INData Raw: 38 30 30 30 0d 0a 0a 20 20 20 20 2f 2f 20 67 6f 2f 6d 73 73 2d 73 65 74 75 70 23 37 2d 6c 6f 61 64 2d 74 68 65 2d 6a 73 2d 6f 72 2d 63 73 73 2d 66 72 6f 6d 2d 79 6f 75 72 2d 69 6e 69 74 69 61 6c 2d 70 61 67 65 0a 20 20 20 20 69 66 28 21 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 65 3b 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 3d 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 3b 0a 20 20
                                          Data Ascii: 8000 // go/mss-setup#7-load-the-js-or-css-from-your-initial-page if(!window['_DumpException']) { const _DumpException = window['_DumpException'] || function(e) { throw e; }; window['_DumpException'] = _DumpException;
                                          2024-07-22 22:30:55 UTC1390INData Raw: 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 5f 2e 61 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2b 61 5b 64 5d 29 7d 3b 5f 2e 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 75 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 61 3b 7d 2c 30 29 7d 3b 5f 2e
                                          Data Ascii: this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};ba=function(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");_.aa.call(this,c+a[d])};_.ca=function(a){_.u.setTimeout(function(){throw a;},0)};_.
                                          2024-07-22 22:30:55 UTC1390INData Raw: 28 76 6f 69 64 20 30 2c 61 5b 63 5d 2c 63 2c 61 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 3b 44 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3b 66 6f 72 28 64 20 69 6e 20 61 29 62 5b 63 2b 2b 5d 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 45 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3b 66 6f 72 28 64 20 69 6e 20 61 29 62 5b 63 2b 2b 5d 3d 64 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 47 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 2c 64 2c 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 64 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 63 20 69 6e 20 64 29 61 5b 63 5d 3d 64 5b 63 5d
                                          Data Ascii: (void 0,a[c],c,a))return!0;return!1};Da=function(a){var b=[],c=0,d;for(d in a)b[c++]=a[d];return b};_.Ea=function(a){var b=[],c=0,d;for(d in a)b[c++]=d;return b};Ga=function(a,b){for(var c,d,e=1;e<arguments.length;e++){d=arguments[e];for(c in d)a[c]=d[c]
                                          2024-07-22 22:30:55 UTC1390INData Raw: 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 5f 2e 5a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 59 61 28 29 3f 21 31 3a 5f 2e 76 28 22 4f 70 65 72 61 22 29 7d 3b 24 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 57 61 3f 21 21 5f 2e 58 61 26 26 21 21 5f 2e 58 61 2e 70 6c 61 74 66 6f 72 6d 3a 21 31 7d 3b 5f 2e 61 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 76 28 22 69 50 68 6f 6e 65 22 29 26 26 21 5f 2e 76 28 22 69 50 6f 64 22 29 26 26 21 5f 2e 76 28 22 69 50 61 64 22 29 7d 3b 0a 5f 2e 62 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 61 62 28 29 7c 7c 5f 2e 76 28 22 69 50 61 64 22 29 7c 7c 5f 2e 76 28 22 69 50 6f 64 22 29 7d 3b 5f 2e 63 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                          Data Ascii: .length>0:!1};_.Za=function(){return _.Ya()?!1:_.v("Opera")};$a=function(){return _.Wa?!!_.Xa&&!!_.Xa.platform:!1};_.ab=function(){return _.v("iPhone")&&!_.v("iPod")&&!_.v("iPad")};_.bb=function(){return _.ab()||_.v("iPad")||_.v("iPod")};_.cb=function(){
                                          2024-07-22 22:30:55 UTC1390INData Raw: 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 62 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 63 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 64 2b 2b 2c 66 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 77 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 63 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41
                                          Data Ascii: instanceof e)throw new TypeError("b");return new b(c+(f||"")+"_"+d++,f)};return e});w("Symbol.iterator",function(a){if(a)return a;a=Symbol("c");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32A
                                          2024-07-22 22:30:55 UTC1390INData Raw: 6e 63 65 6f 66 20 63 7d 69 66 28 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 7b 69 66 28 61 28 29 29 72 65 74 75 72 6e 20 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3b 76 61 72 20 62 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 29 7b 63 3d 62 28 63 2c 64 29 3b 65 26 26 52 65 66 6c 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 63 2c 65 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 63 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 63 29 3b 65 3d 6f 62 28 65 2e 70 72 6f 74 6f 74 79 70 65
                                          Data Ascii: nceof c}if(typeof Reflect!="undefined"&&Reflect.construct){if(a())return Reflect.construct;var b=Reflect.construct;return function(c,d,e){c=b(c,d);e&&Reflect.setPrototypeOf(c,e.prototype);return c}}return function(c,d,e){e===void 0&&(e=c);e=ob(e.prototype
                                          2024-07-22 22:30:55 UTC1390INData Raw: 2e 69 62 2e 73 65 74 54 69 6d 65 6f 75 74 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 64 28 67 2c 30 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 67 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 67 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 7b 76 61 72 20 6c 3d 67 5b 68 5d 3b 67 5b 68 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6c 28 29 7d 63 61 74 63 68 28 6d 29 7b 74 68 69 73 2e 6c 28 6d 29 7d 7d 7d 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 6a 28 66 75 6e 63 74
                                          Data Ascii: .ib.setTimeout;b.prototype.j=function(g){d(g,0)};b.prototype.o=function(){for(;this.g&&this.g.length;){var g=this.g;this.g=[];for(var h=0;h<g.length;++h){var l=g[h];g[h]=null;try{l()}catch(m){this.l(m)}}}this.g=null};b.prototype.l=function(g){this.j(funct
                                          2024-07-22 22:30:55 UTC1390INData Raw: 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 67 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 67 3d 5f 2e 69 62 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 67 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 67 29 29 3b 67 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 67 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 6a 3b 72 65 74 75 72 6e 20 6c 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 46 3d 66 75 6e 63 74 69 6f
                                          Data Ascii: drejection",{cancelable:!0}):typeof h==="function"?g=new h("unhandledrejection",{cancelable:!0}):(g=_.ib.document.createEvent("CustomEvent"),g.initCustomEvent("unhandledrejection",!1,!0,g));g.promise=this;g.reason=this.j;return l(g)};e.prototype.F=functio
                                          2024-07-22 22:30:55 UTC1390INData Raw: 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6c 60 22 2b 63 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 76 62 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e
                                          Data Ascii: on(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegExp)throw new TypeError("l`"+c);return a+""};w("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=vb(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min
                                          2024-07-22 22:30:55 UTC1390INData Raw: 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 6d 62 28 6c 2c 66 29 26 26 6d 62 28 6c 5b 66 5d 2c 74 68 69 73 2e 67 29 7d 3b 68 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 0a 6d 62 28 6c 2c 66 29 26 26 6d 62 28 6c 5b 66 5d 2c 74 68 69 73 2e 67 29 3f 64 65 6c 65 74 65 20 6c 5b 66 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 68 7d 29 3b 0a 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79
                                          Data Ascii: totype.has=function(l){return c(l)&&mb(l,f)&&mb(l[f],this.g)};h.prototype.delete=function(l){return c(l)&&mb(l,f)&&mb(l[f],this.g)?delete l[f][this.g]:!1};return h});w("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||ty


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.749711143.204.205.78443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:55 UTC602OUTGET /uploads/assets/1563298961d7e11a0c316ea6a189a4b4e2bd1ad627.css HTTP/1.1
                                          Host: d13pxqgp3ixdbh.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:56 UTC500INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 140944
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:30:57 GMT
                                          Last-Modified: Tue, 16 Jul 2019 17:42:42 GMT
                                          ETag: "3aa54f77c8f54e1bde211da2033c82e7"
                                          x-amz-version-id: 0cmW3iZa3TxV_WInfGIhhAF82nyQ1lde
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 8d31bbd9d6638cdacab37047b8045da4.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA53-C1
                                          X-Amz-Cf-Id: RxH6tDByzcAFxxLbKNPCfXThaThH9pSEVt7VHNyFj5ezwpbzvKHQeA==
                                          2024-07-22 22:30:56 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d
                                          Data Ascii: /*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--
                                          2024-07-22 22:30:56 UTC3575INData Raw: 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 78 6c 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 78 6c 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f
                                          Data Ascii: 0 83.333333%;max-width:83.333333%}.col-xl-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-xl-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-xl-first{-ms-flex-order:-1;order:-1}.order-xl-last{-ms-flex-order:13;order:13}.o
                                          2024-07-22 22:30:56 UTC1024INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 36 63 38 63 61 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 64 61 72 6b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 39 62 62 62 65 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 64 61 72 6b 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 64 61 72 6b 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 39 62 62 62 65 7d 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 2c 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3e 74 64 2c 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 7d 2e 74 61 62 6c 65
                                          Data Ascii: und-color:#c6c8ca}.table-hover .table-dark:hover{background-color:#b9bbbe}.table-hover .table-dark:hover>td,.table-hover .table-dark:hover>th{background-color:#b9bbbe}.table-active,.table-active>td,.table-active>th{background-color:rgba(0,0,0,.075)}.table
                                          2024-07-22 22:30:56 UTC12792INData Raw: 6e 67 3a 74 6f 75 63 68 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 2d 6d 73 2d 61 75 74 6f 68 69 64 69 6e 67 2d 73 63 72 6f 6c 6c 62 61 72 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 73 6d 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 2e 39 38 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 2d 6d 73 2d 61 75 74 6f 68 69 64 69 6e
                                          Data Ascii: ng:touch;-ms-overflow-style:-ms-autohiding-scrollbar}.table-responsive-sm>.table-bordered{border:0}}@media (max-width:767.98px){.table-responsive-md{display:block;width:100%;overflow-x:auto;-webkit-overflow-scrolling:touch;-ms-overflow-style:-ms-autohidin
                                          2024-07-22 22:30:56 UTC12792INData Raw: 3a 23 36 63 37 35 37 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 61 36 32 36 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 34 35 62 36 32 7d 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 31 30 38 2c 31 31 37 2c 31 32 35 2c 2e 35 29 7d 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61
                                          Data Ascii: :#6c757d;border-color:#6c757d}.btn-secondary:hover{color:#fff;background-color:#5a6268;border-color:#545b62}.btn-secondary.focus,.btn-secondary:focus{box-shadow:0 0 0 .2rem rgba(108,117,125,.5)}.btn-secondary.disabled,.btn-secondary:disabled{color:#fff;ba
                                          2024-07-22 22:30:56 UTC9232INData Raw: 65 3a 65 6d 70 74 79 3a 3a 61 66 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 30 3b 6d 61 72 67 69 6e 3a 2e 31 32 35 72 65 6d 20 30 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72
                                          Data Ascii: e:empty::after{margin-left:0}.dropdown-menu{position:absolute;top:100%;left:0;z-index:1000;display:none;float:left;min-width:10rem;padding:.5rem 0;margin:.125rem 0 0;font-size:1rem;color:#212529;text-align:left;list-style:none;background-color:#fff;backgr
                                          2024-07-22 22:30:56 UTC16384INData Raw: 75 74 2d 67 72 6f 75 70 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73
                                          Data Ascii: ut-group>.input-group-prepend:first-child>.input-group-text:not(:first-child),.input-group>.input-group-prepend:not(:first-child)>.btn,.input-group>.input-group-prepend:not(:first-child)>.input-group-text{border-top-left-radius:0;border-bottom-left-radius
                                          2024-07-22 22:30:56 UTC16384INData Raw: 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 35 29 7d 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 61 72 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78
                                          Data Ascii: vbar-dark .navbar-text{color:rgba(255,255,255,.5)}.navbar-dark .navbar-text a{color:#fff}.navbar-dark .navbar-text a:focus,.navbar-dark .navbar-text a:hover{color:#fff}.card{position:relative;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex
                                          2024-07-22 22:30:56 UTC1024INData Raw: 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 30 3b 62 61 63 6b 67 72
                                          Data Ascii: on:column;flex-direction:column;width:100%;pointer-events:auto;background-color:#fff;background-clip:padding-box;border:1px solid rgba(0,0,0,.2);border-radius:.3rem;outline:0}.modal-backdrop{position:fixed;top:0;right:0;bottom:0;left:0;z-index:1040;backgr
                                          2024-07-22 22:30:56 UTC16384INData Raw: 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 7d 2e 6d 6f 64 61 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 6d 65 61 73 75 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 39 39 39 39 70 78 3b 77 69 64 74 68 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 73 63 72 6f 6c 6c 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 3b 6d 61 72 67 69 6e 3a 31 2e 37 35 72 65 6d 20 61 75 74 6f 7d 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 63 65 6e 74 65 72 65 64 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 28 31 2e 37 35 72 65 6d 20 2a 20 32 29 29 7d 2e 6d 6f 64 61 6c 2d
                                          Data Ascii: rgin-right:.25rem}.modal-scrollbar-measure{position:absolute;top:-9999px;width:50px;height:50px;overflow:scroll}@media (min-width:576px){.modal-dialog{max-width:500px;margin:1.75rem auto}.modal-dialog-centered{min-height:calc(100% - (1.75rem * 2))}.modal-


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.749710143.204.205.78443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:55 UTC602OUTGET /uploads/assets/15632989585b40da5bd6314d160701458ac2c4a7d1.css HTTP/1.1
                                          Host: d13pxqgp3ixdbh.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:56 UTC499INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 52611
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:30:57 GMT
                                          Last-Modified: Tue, 16 Jul 2019 17:42:39 GMT
                                          ETag: "4e91bc413e67147f89e10a04c7383d2a"
                                          x-amz-version-id: Cl6Z0vpb15dGpGUoZ9TAtBgmFzmnUc7U
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 1f5757b46371746e677236d4fc67d364.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA53-C1
                                          X-Amz-Cf-Id: Y1jY-GDl8BYed2PSF6IguENb-wpD9bpSv2myWv8C7krIyY3ZDt4gkw==
                                          2024-07-22 22:30:56 UTC15865INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 0a 2e 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 64 2e 69 6e 66 69 6e 69 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d 2e 61 6e 69 6d 61 74 65 64 2e 68 69 6e 67 65 7b 2d 77 65
                                          Data Ascii: @charset "UTF-8";.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-we
                                          2024-07-22 22:30:56 UTC16384INData Raw: 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 4f 75 74 7b 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 2c 2e 39 2c 2e 39 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 2c 2e 39 2c 2e 39 29 7d 35 30 25 2c 35 35 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 33 2c 2e 33 2c 2e 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 33 2c 2e 33 2c 2e 33 29 7d 7d 40
                                          Data Ascii: keyframes bounceOut{20%{-webkit-transform:scale3d(.9,.9,.9);transform:scale3d(.9,.9,.9)}50%,55%{opacity:1;-webkit-transform:scale3d(1.1,1.1,1.1);transform:scale3d(1.1,1.1,1.1)}to{opacity:0;-webkit-transform:scale3d(.3,.3,.3);transform:scale3d(.3,.3,.3)}}@
                                          2024-07-22 22:30:56 UTC16384INData Raw: 64 4f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6c 69 67 68 74 53 70 65 65 64 4f 75 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 49 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 32 30 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 32 30 30 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 30 7d 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66
                                          Data Ascii: dOut;animation-name:lightSpeedOut;-webkit-animation-timing-function:ease-in;animation-timing-function:ease-in}@-webkit-keyframes rotateIn{0%{transform-origin:center;-webkit-transform:rotate(-200deg);transform:rotate(-200deg);opacity:0}0%,to{-webkit-transf
                                          2024-07-22 22:30:56 UTC1514INData Raw: 2e 35 35 2c 2e 30 35 35 2c 2e 36 37 35 2c 2e 31 39 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 35 35 2c 2e 36 37 35 2c 2e 31 39 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 31 2c 2e 31 2c 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 30 30 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 31 2c 2e 31 2c 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 30 30 30 70 78 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 20 62 6f 74 74 6f 6d 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72
                                          Data Ascii: .55,.055,.675,.19);animation-timing-function:cubic-bezier(.55,.055,.675,.19)}to{opacity:0;-webkit-transform:scale3d(.1,.1,.1) translate3d(0,-2000px,0);transform:scale3d(.1,.1,.1) translate3d(0,-2000px,0);-webkit-transform-origin:center bottom;transform-or
                                          2024-07-22 22:30:56 UTC2464INData Raw: 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 49 6e 52 69 67 68 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 7d 2e 73 6c 69 64 65 49 6e 52 69 67 68 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 6c 69 64 65 49 6e 52 69 67 68 74 3b 61 6e 69 6d 61 74 69 6f 6e
                                          Data Ascii: rm:translateZ(0)}}@keyframes slideInRight{0%{-webkit-transform:translate3d(100%,0,0);transform:translate3d(100%,0,0);visibility:visible}to{-webkit-transform:translateZ(0);transform:translateZ(0)}}.slideInRight{-webkit-animation-name:slideInRight;animation


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.749709143.204.205.78443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:55 UTC602OUTGET /uploads/assets/1559359726663d8b370982e8006af671f8a9e4437f.css HTTP/1.1
                                          Host: d13pxqgp3ixdbh.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:55 UTC509INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 8328
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 11:19:05 GMT
                                          Last-Modified: Sat, 01 Jun 2019 03:28:48 GMT
                                          ETag: "a4ce12ceb0177029d1e553a2a74c43a8"
                                          x-amz-version-id: DKG7Xevspd8I049KpMYkfmjz5xBQinku
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          X-Cache: Hit from cloudfront
                                          Via: 1.1 110641d379117242a91443ac729d6dee.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA53-C1
                                          X-Amz-Cf-Id: QeUmC_gzdmNtJn6EyJAFAvLJxFzN7Rl5aK4QEYRzMphibRwE9UXF1A==
                                          Age: 40311
                                          2024-07-22 22:30:55 UTC8328INData Raw: 2f 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 43 53 53 20 2a 2f 0d 0a 2e 6d 66 70 2d 62 67 20 7b 0d 0a 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 34 32 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 62 30 62 30 62 3b 0d 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 38 3b 0d 0a 20 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 38 30 29 3b 20 7d 0d 0a 0d 0a 2e 6d 66 70 2d 77 72 61 70 20 7b 0d 0a 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 6c 65
                                          Data Ascii: /* Magnific Popup CSS */.mfp-bg { top: 0; left: 0; width: 100%; height: 100%; z-index: 1042; overflow: hidden; position: fixed; background: #0b0b0b; opacity: 0.8; filter: alpha(opacity=80); }.mfp-wrap { top: 0; le


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.749719185.15.59.240443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:56 UTC699OUTGET /wikipedia/en/thumb/4/44/PlayerUnknown%27s_Battlegrounds_Mobile.webp/180px-PlayerUnknown%27s_Battlegrounds_Mobile.webp.png HTTP/1.1
                                          Host: upload.wikimedia.org
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:56 UTC1086INHTTP/1.1 200 OK
                                          date: Mon, 22 Jul 2024 08:17:16 GMT
                                          etag: bf7e06159ac1dccf85d6a194eca26cb5
                                          server: ATS/9.1.4
                                          content-type: image/png
                                          content-disposition: inline;filename*=UTF-8''PlayerUnknown%27s_Battlegrounds_Mobile.webp.png
                                          last-modified: Tue, 01 Feb 2022 08:31:08 GMT
                                          content-length: 66990
                                          age: 51219
                                          x-cache: cp3079 hit, cp3079 hit/83
                                          x-cache-status: hit-front
                                          server-timing: cache;desc="hit-front", host;desc="cp3079"
                                          strict-transport-security: max-age=106384710; includeSubDomains; preload
                                          report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                          nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                          x-client-ip: 8.46.123.33
                                          x-content-type-options: nosniff
                                          access-control-allow-origin: *
                                          access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                          timing-allow-origin: *
                                          accept-ranges: bytes
                                          connection: close
                                          2024-07-22 22:30:56 UTC13811INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da 74 bd 77 bc 66 d7 55 de ff 5d 7b 9f 73 de 7e fb bd 73 a7 57 8d da a8 58 92 25 4b ee 36 6e b8 3b 0e 10 ea 8f d0 49 20 0d 48 42 08 38 b4 10 12 02 09 bd 25 e0 50 0c 04 6c 82 89 c1 e0 6e d9 2a b6 25 6b 54 46 d2 f4 76 67 6e bf ef 7d fb 39 67 ef df 1f 7b 9f f2 de 51 f4 f9 8c 66 e6 ce bd 6f 3b eb ac bd d6 b3 9e f5 3c 32 f3 6d ff c3 46 a1 80 05 04 f7 9f 05 41 90 ec ef 58 50 a0 dc 57 dd f7 d9 d2 bf 65 5f cb
                                          Data Ascii: PNGIHDR=2gAMAa cHRMz&u0`:pQ<bKGDIDATxtwfU]{s~sWX%K6n;I HB8%Pln*%kTFvgn}9g{Qfo;<2mFAXPWe_
                                          2024-07-22 22:30:56 UTC16320INData Raw: c0 7b 88 07 de 1e ce 2a 6f 93 0c de 5d cb 21 26 15 e5 74 a8 03 ad 9d ff b8 72 af 29 0c a0 1a 68 a2 b0 54 51 dc f5 53 8f db a8 1a e4 44 e9 7c 05 ab 64 2c 9c 75 6a 25 85 56 5f 3d 14 19 d4 96 be cf 96 d4 f6 ad c8 b8 e5 03 3b 69 a2 2f b1 89 52 52 25 37 59 43 68 6d 61 01 e1 9d 1e 76 35 42 5a 47 84 e9 93 cf d0 5b 59 e6 0f 7f e9 3f 03 57 51 33 c7 10 a5 68 d5 1a a4 61 83 ed 4e 87 6a d5 1b 23 75 bb 44 da 12 0f 63 6c 77 13 82 d0 1b 81 08 91 4e 89 6d 0d 45 0c 62 d0 76 c8 28 49 51 ca e1 b2 da 42 62 3b e3 79 fb 81 f7 f0 47 bf f8 4f b8 fa d5 25 ba ed 2e 97 57 3a 34 6a 35 5e 38 fd 1c 7b 0f 1c a0 5e ab 73 75 69 89 e5 d5 4d 5a 8d 3a d5 5a c4 d0 58 cc 70 c8 dd 77 9e e0 f9 e7 4e b3 78 f3 6d fc c6 8f 7c 33 e9 fc 2d 2c ee 59 60 a2 d9 a0 bb de e6 47 7e ec df f3 c8 85 01 4f fd
                                          Data Ascii: {*o]!&tr)hTQSD|d,uj%V_=;i/RR%7YChmav5BZG[Y?WQ3haNj#uDclwNmEbv(IQBb;yGO%.W:4j5^8{^suiMZ:ZXpwNxm|3-,Y`G~O
                                          2024-07-22 22:30:56 UTC16320INData Raw: 87 ab 50 09 15 e5 e4 14 94 12 12 71 93 e1 ac 49 ac 68 61 ba 0a fb 1b b0 58 17 66 aa c2 64 45 51 73 b8 b8 87 b2 82 0c d2 f2 f0 91 96 3c 73 ab 1c 7a 2b 10 8d bc e6 55 78 ae ac cf ce 4a e5 99 95 3c 50 55 c9 e1 ab 0c d5 a9 b1 95 fb c2 b3 40 4a ce 59 25 1b 10 9f a1 41 17 88 49 f6 3c fe 39 07 56 d1 15 cd bb f7 46 fc 9b 3d 5b bc 57 3f c5 f6 9f fc 26 ad fd 7b 09 27 26 69 8b f0 c7 1f fc 0d be f7 5f 7e 2f ad d6 1c 7f f2 97 1f a3 a9 db 3c fc 7b bf cc bf fd 67 ff 9c b7 7e d3 f7 10 46 01 81 56 58 93 12 86 9a 8a 0e a8 57 23 a8 84 0c 4c 4a 25 8a 68 d4 6a 4c 37 5b 2c ee 5a 60 6e d7 3c 33 f3 f3 79 40 3f f5 e5 c7 98 9c 9c 64 e1 e0 21 96 cf 9e e6 a6 07 bf 86 b5 ed a2 ce 4f 33 e6 83 d6 84 61 e8 54 3c 6d 40 8a 90 8e 12 36 4f af f2 0b bf fe df a9 d7 e7 f9 d0 87 3f c1 44 ab c6
                                          Data Ascii: PqIhaXfdEQs<sz+UxJ<PU@JY%AI<9VF=[W?&{'&i_~/<{g~FVXW#LJ%hjL7[,Z`n<3y@?d!O3aT<m@6O?D
                                          2024-07-22 22:30:56 UTC16320INData Raw: 47 4b 6d 71 a7 e3 70 79 2a a7 d6 cd a9 dd 78 96 9f b8 7a 3b 3a 31 fc fa 3b 1f e0 98 9c c4 3f 00 df 7d 67 c2 77 fd ce 04 1b de 04 c7 26 cf f2 fd af c9 60 55 72 db a9 11 fd 4f fe 6f 9e 10 7b 68 d6 aa 0c 2f 3e ca 6b df 02 f4 6a bc fe eb 1e e5 d1 f3 5f e1 7d a7 67 38 b3 d8 e3 a5 61 13 8c 24 59 13 24 a3 82 0c 81 27 63 0a 0d b5 b6 c3 a6 2c 38 f1 75 ef e3 5b ff 22 67 aa 51 e7 0f be f7 fd 2c c8 09 fa 8b 8a 7a 08 eb ab 9a 20 30 54 9b 0a 6a 12 11 c2 4f bc 6e 99 1f ff 50 cc 2c 31 83 fe 88 e9 bd 07 e8 0d 3b 90 25 78 8e 67 43 ef c7 da 7c 23 2d 67 da d8 52 44 e4 65 3a 80 d9 86 8b ec ce 3a b1 4f 40 61 0c ba 04 99 58 9b 44 4e 91 65 a4 49 ca 70 34 62 63 73 93 c5 a5 35 52 01 f9 d0 a1 df 13 0c 62 49 e8 6b fc c8 30 1c 09 a6 a6 05 18 8f c9 3d eb 7c e5 e9 25 f6 ee 99 00 04 6b
                                          Data Ascii: GKmqpy*xz;:1;?}gw&`UrOo{h/>kj_}g8a$Y$'c,8u["gQ,z 0TjOnP,1;%xgC|#-gRDe::O@aXDNeIp4bcs5RbIk0=|%k
                                          2024-07-22 22:30:56 UTC4219INData Raw: 42 df 35 37 32 b2 79 3b 4a 0a 94 b4 f0 2d 89 e7 5a bc f1 fd ef a3 db ee f1 a3 ef ff 88 6f 7c e5 93 bc e7 d3 1f e7 ba 5b 6e a7 d6 3f c8 3d 77 dc c4 ee dd 7f c3 8f 1f fd 09 07 bf f7 1d a6 2f cf 50 ab 57 b8 f1 f6 3b d1 52 72 ea c4 49 e2 5e 07 69 59 48 95 e0 f9 01 8e 1f d0 eb b4 49 e3 04 27 ac a0 73 87 66 a3 c5 5b de f6 3a 26 76 ed 21 4d 53 ee 7b fb db 11 79 c4 73 8f ff 9a 2c 03 c7 b6 70 6b 75 9e b9 58 e7 37 3f 6c 30 b8 6f 92 52 b9 c4 f4 a5 97 11 79 8a 27 0c 77 46 15 d5 f1 1e 57 f0 9f 5d a3 28 da 11 82 b6 d2 ec 0b 25 73 99 e6 26 5f 72 9b 2f 91 52 d0 01 d2 82 0b fe ef 06 6d e2 5c 15 14 81 b5 da c3 b5 04 0d 6d da 9e 00 af 2f 49 ee 0d 57 1e 2d 0a 6a 61 38 e2 ed c2 c1 57 6a c1 57 06 6d ec c2 e6 b0 9d 9b cd 70 20 90 dc e2 4b 63 c4 50 a4 7a 99 5c d9 58 b0 c7 13 fc
                                          Data Ascii: B572y;J-Zo|[n?=w/PW;RrI^iYHI'sf[:&v!MS{ys,pkuX7?l0oRy'wFW](%s&_r/Rm\m/IW-ja8WjWmp KcPz\X


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.749720188.114.96.3443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:56 UTC606OUTGET /wp-content/uploads/2023/08/60uc.webp HTTP/1.1
                                          Host: storepubg.ru
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:56 UTC727INHTTP/1.1 200 OK
                                          Date: Mon, 22 Jul 2024 22:30:56 GMT
                                          Content-Type: image/webp
                                          Content-Length: 13536
                                          Connection: close
                                          last-modified: Mon, 14 Aug 2023 20:01:37 GMT
                                          etag: "64da8821-34e0"
                                          expires: Tue, 22 Jul 2025 10:52:56 GMT
                                          Cache-Control: max-age=31536000
                                          CF-Cache-Status: HIT
                                          Age: 41880
                                          Accept-Ranges: bytes
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KkKodQRDM0soaY6qqf%2Bz%2FCKaqmn1m%2Br3947bzc7%2F5BXWui8p6l431xDiA01BBn6RiIg8UOh4LjED2FRY3rwxspw3k2GWMiuJNHVLWKmVDKm3D8hbA3UW9T%2FTTKunGVA%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 8a76e0caad5d43a9-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2024-07-22 22:30:56 UTC642INData Raw: 52 49 46 46 d8 34 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 01 00 8f 01 00 41 4c 50 48 7c 17 00 00 01 19 06 91 24 35 aa dd 3d e0 c3 e2 5f 70 06 05 11 fd 9f 00 5c ec 29 8b 4d ed bd 64 10 ee 19 6d 0f b6 00 0d e0 80 3c aa c5 9e 40 9e db cc 51 d0 b6 8d 14 f3 87 7d ff 21 88 88 09 88 48 a6 91 31 32 6d f2 77 7b 3f 47 44 e4 34 42 82 c4 ff df cd 44 4c 40 6a c2 b6 7d 9d dc 56 7a de ef 5f dd 92 6c 59 66 86 c0 71 38 71 98 99 86 99 99 19 f6 33 ab 99 d5 ec 98 99 99 e7 f0 99 b0 29 cc 60 47 71 38 31 b3 45 dd f5 ff 7f cf a2 aa e5 58 52 ff ab 87 23 62 02 1a fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 ff ff fb ff ff a4 98 73 c8 03 b1 20 90 b3 f1 b9 78 ae 3d 08 0a ab 09 06 30 f2 93 f4 59 f8 5c e0 9a e0 f9 e3 e6 07 81 82 40 00 03 9e 85 6b e4 2c e5 2c 7d 36 ae 39 4b
                                          Data Ascii: RIFF4WEBPVP8XALPH|$5=_p\)Mdm<@Q}!H12mw{?GD4BDL@j}Vz_lYfq8q3)`Gq81EXR#b?s x=0Y\@k,,}69K
                                          2024-07-22 22:30:56 UTC1369INData Raw: 34 8d e3 34 4d cb 71 5c f6 38 8e cb e5 38 8d e3 38 ee 2e 27 c7 69 5a 4e cb 9e a6 1e 7b b4 7b ea 9e b4 b5 55 14 1a 14 a7 1e 97 cb ec 2e a7 c9 de 54 20 61 a0 86 9c 79 c5 6f 1f 35 ac 1a 41 ce da 75 cf 3e ac 0d b2 a7 ac 97 b3 0c 6b c3 aa 22 a2 28 a2 22 a8 dd da 6d 77 f7 72 1c 97 53 8f d3 b4 3b 2d a7 69 1c 97 e3 ee 34 2d c7 71 b9 dc dd d9 79 f4 eb a7 77 96 e3 a4 9b 48 c0 22 95 1a a6 f1 ed 1f 9c 34 ac da 55 9c bb f2 6c 5d f7 ec c3 fa 20 eb 65 bd 9c 6d 58 0d ab 22 22 8a 8a 28 ea bd 7f fc d1 71 67 77 6c c5 8d 83 04 12 aa 32 5c 75 49 64 7d 16 5c a8 e5 59 ba ee 27 b9 2e 20 eb 65 bd 91 e3 7f f4 a1 dd 53 3b e3 d8 9a 0d 23 98 24 55 21 87 af 3e c2 d9 e6 82 75 2e cb b3 75 dd ea bd 7f f6 d1 9d 93 67 76 97 53 77 c8 26 11 43 80 a4 7a fb da 2d e6 b2 fc e0 cf 7d 6b 3c 75 fa
                                          Data Ascii: 44Mq\888.'iZN{{U.T ayo5Au>k"("mwrS;-i4-qywH"4Ul] emX""(qgwl2\uId}\Y'. eS;#$U!>u.ugvSw&Cz-}k<u
                                          2024-07-22 22:30:56 UTC1369INData Raw: da d3 7a ce 39 39 6b 3a 4f ff f4 ab af 98 ca 32 cc 6e 3d f4 b7 fe e3 2e 9e 6b 84 73 de fd c4 9a ee ba f8 0d bb 58 cc e8 18 48 44 f2 cd bf f1 d9 c6 73 2c 43 ce 35 c7 fd 04 1f fa ec bb e8 84 19 1d 43 02 01 9d 3e f3 77 7f c0 3e b8 c8 be 61 76 3e 71 db 4d 63 8c 33 0a 48 92 8a 60 0f 0f de f5 ee 63 e6 42 77 f2 3b 0f bf b3 05 99 d3 59 29 2a b4 ed e2 1b df 7b c7 21 b3 21 c8 c9 3b df 73 74 82 88 71 36 91 a4 52 04 ba 3b dc b5 f5 ea c1 6c 04 66 fa c2 95 2f 1d 01 23 32 93 63 08 a9 4a 14 7b ac e9 23 b7 3e 2f 6c 88 0f 1d 7f 17 06 10 20 ce 22 62 39 90 24 68 ab c3 93 b7 bf f5 72 b3 01 c8 ce a7 6f bb 72 0a 04 90 f9 1c 8b 24 11 c4 6e b6 bf 77 cf 3b 0e 9b d9 67 f8 d6 ce 6d 13 10 89 99 51 10 0a 02 a8 d0 59 7c 7e e7 35 db 66 ee e1 d3 5f 78 db a1 06 4c 08 73 3b 58 08 08 5d 7c
                                          Data Ascii: z99k:O2n=.ksXHDs,C5C>w>av>qMc3H`cBw;Y)*{!!;stq6R;lf/#2cJ{#>/l "b9$hror$nw;gmQY|~5f_xLs;X]|
                                          2024-07-22 22:30:56 UTC1369INData Raw: 4d 25 b8 41 18 55 ba 6d 3b c6 18 20 84 40 a8 24 c3 e0 f2 da df bc 90 39 69 bc ff df 1c 7e f1 15 bb 43 12 c2 a6 d9 ad ad 12 23 09 eb 8b 4a 32 a4 a6 7e e3 af de ed 59 61 c6 af fc f4 6b 5f 3e 8c a9 14 61 a3 34 8a ad 80 12 82 81 58 a4 a8 aa ca f2 e8 6f 7c 41 db 99 0f 92 d3 b7 7f e1 4d af 18 c7 a1 28 12 37 0a 40 14 05 22 91 58 10 42 2a c3 d0 cb 5b 7f db a9 d6 62 36 1a 1e ff 85 33 ef bd 62 c7 4a 12 c2 86 29 d1 74 14 08 ab 91 84 aa 54 65 aa f7 bf 73 6c 0d b3 d1 f4 f7 3f f4 82 f7 2e 96 24 24 c4 4d 03 0c 22 7b 06 20 50 49 55 96 57 fe b6 4b 5a 99 8f 92 dd af 7d e9 6d af 9c a6 80 10 c2 06 2a 40 56 64 35 40 a5 32 f4 f4 9a df b4 d3 9a f9 60 38 79 d7 13 ef bf 61 17 c8 ca 26 eb ca de 81 81 1a 8f fc 86 57 4d 76 98 8f c6 87 6e bf ea 9d 47 96 09 c1 88 1b cc b3 4d 51 7d cb
                                          Data Ascii: M%AUm; @$9i~C#J2~Yak_>a4Xo|AM(7@"XB*[b63bJ)tTesl?.$$M"{ PIUWKZ}m*@Vd5@2`8ya&WMvnGMQ}
                                          2024-07-22 22:30:56 UTC1369INData Raw: 87 9e 8e 8a 20 2d d2 68 23 10 b2 5a 21 10 d9 fc 05 57 43 0c 6e 9f fa d0 69 f7 02 ea 68 9d 5c 72 9e 7b ea fe 53 59 59 6d 57 1a 15 63 48 12 2a 90 44 0e 06 5b 1a 04 92 f4 d6 d8 a7 27 dc 8b ba 78 6b 27 e7 97 4f 3d 32 a6 15 6c ed 6e 1b 15 c0 32 49 2a 84 04 39 00 34 22 8d 62 02 84 72 3a b1 4b dc 83 1c ba fc 97 1d 25 e7 89 38 3e fc 38 74 db ed 8a 3d 61 83 42 12 2a 84 82 c8 01 a1 11 d7 62 a0 62 a4 4f ee 72 b6 5e f5 07 ae cf f9 42 76 1e 3c 11 50 54 bb a7 a9 c7 46 0d 24 61 80 4a 0c 72 90 d8 da 2a 24 a4 68 e1 e4 19 f7 0a 75 f9 61 ce d7 7e ea fe 65 14 d6 4d 3d 8d d3 a8 10 08 45 52 21 04 39 40 14 da b6 01 02 49 2b 9e de 71 0f 20 39 2f 84 e9 91 47 27 5b db ee ee b1 c7 69 5c 8e a3 01 93 0a 15 12 88 1c 28 06 08 41 89 09 08 19 9e 39 7e d5 d5 45 d6 84 f3 d2 70 ea ae 47 3e
                                          Data Ascii: -h#Z!WCnih\r{SYYmWcH*D['xk'O=2ln2I*94"br:K%8>8t=aB*bbOr^Bv<PTF$aJr*$hua~eM=ER!9@I+q 9/G'[i\(A9~EpG>
                                          2024-07-22 22:30:56 UTC1369INData Raw: ed fd 26 7a a8 3f 97 d4 2e f9 cf f9 d7 9f 5f 25 3f 5b e2 2f 98 3f 8f 7b 9d f2 01 7b bb 54 fb 84 fb 0f 5b bd a5 fc d9 d4 3b f2 4f e8 9f eb 3d 3c a0 c9 a8 5e 82 3e f0 7d e3 d3 4e 6a df 69 ea 01 df 8b e1 25 ea 3e c0 1f 9b ff e1 fa a8 e8 11 ea 6f db 2f 80 ef d6 df fa ff db 7d b0 ff ff fb 79 fd c3 ff ff ee 5f fb 29 ff fc 5e 09 d9 01 3b 20 27 64 04 ec 80 9d 90 13 b2 02 76 40 4e c8 09 d9 01 3b 20 27 64 04 ec 80 9d 90 13 b2 02 76 40 4e c8 09 d9 01 3b 20 27 64 04 ec 80 9d 90 13 b2 02 76 40 4e c8 09 d9 01 3b 20 27 64 04 ec 80 9d 90 13 b2 02 76 40 4e c8 09 d9 01 3b 20 27 64 04 ec 4a 17 2c 35 21 9c 24 bd a2 8a c9 99 5d 30 3b 43 0c 4b 76 ad de d9 23 97 50 2c ec 55 26 18 13 b2 02 74 cc 03 a6 1d 65 93 4d 08 f7 81 e5 35 c4 aa ce ec 5e 21 2d 39 90 c8 9a ca 25 b8 47 b3 b1
                                          Data Ascii: &z?._%?[/?{{T[;O=<^>}Nji%>o/}y_)^; 'dv@N; 'dv@N; 'dv@N; 'dv@N; 'dJ,5!$]0;CKv#P,U&teM5^!-9%G
                                          2024-07-22 22:30:56 UTC1369INData Raw: 17 14 fe f6 94 67 1c f7 90 07 85 dd 78 ca 94 56 61 d9 a7 91 e0 eb f9 d5 25 3c 21 30 8b c8 41 0f f3 1f f5 cc 00 e8 f0 62 f2 cf 65 d1 a9 4e 77 d6 ba 46 35 b5 2b 8c b0 91 b1 14 81 ec 54 98 7f 83 a0 3e a3 62 af a4 9f f6 f9 cb 90 16 11 60 03 7d d5 66 0b d6 88 40 51 2f 48 a3 5d 16 10 9a ee 88 12 c6 dc cc f4 86 6b 14 da 20 56 76 23 a4 a1 4b fa eb 5f a6 4a 6a 34 53 a7 fb 06 bd d3 39 3f f9 88 4c b9 0d 6e 1f a1 36 9f 19 de c5 60 42 e6 23 a3 fa 03 1c 37 e9 be 45 f4 ab 49 ea 34 69 60 34 c0 dd b1 2a 9d e4 e0 d7 1c a9 80 b5 9a 6d 44 f4 fb 35 68 d6 ff be 36 86 0f c9 1c f5 f8 fe 90 a0 c0 23 31 5e 96 2c da 93 17 81 11 07 53 74 0f 52 55 f2 dd df d6 d1 ed 4c 1c b8 c9 cb d9 e5 bf 8c 59 59 99 c9 cb 58 a7 88 ac 68 03 c9 06 1e 6a bb f5 5f 66 fa 80 ca 28 d9 67 b2 a4 22 07 33 b8
                                          Data Ascii: gxVa%<!0AbeNwF5+T>b`}f@Q/H]k Vv#K_Jj4S9?Ln6`B#7EI4i`4*mD5h6#1^,StRULYYXhj_f(g"3
                                          2024-07-22 22:30:56 UTC1369INData Raw: 4e 6f f9 96 0f d1 70 b8 0c 68 5f aa 67 74 d5 08 68 1e a5 4f b8 d1 72 1f b9 13 27 b7 a7 6b 1c a3 73 d9 6a 67 b1 47 71 f4 6d 79 3b 90 eb ba 11 13 fe f5 83 d8 c2 fd 35 02 1e d9 28 93 94 fe d3 13 e3 24 6f 0d 41 d0 fe 23 a7 0b cc 5c e9 23 92 61 82 cb 9b 01 0b c1 e5 98 98 6e 0e ce 5f 44 1d 53 ff bd 1a 66 01 5c 68 2e cd 43 d1 60 81 25 b4 b0 f1 e5 e4 88 f8 36 66 a5 b5 f1 62 15 f7 62 71 21 4b 43 fb 51 00 31 3d 4d 13 a7 ef 0f cd b0 f7 98 a1 da 15 06 a7 c9 54 bd 65 aa 8f 02 47 34 00 3b 1c 8c fc a9 26 5e 2e fe bf 79 ed b1 13 d4 00 9e c3 13 aa f7 df 99 e2 c7 26 53 ca f6 67 d2 37 ef 3c 75 ba cf eb ca b5 c7 80 66 c8 a8 5b d4 e4 e2 8f 23 93 89 db df 3e f6 3b 09 df 40 e1 22 23 e2 26 c6 7e ee 80 6f 3c 17 72 d6 82 2d 4e 69 71 3d 41 78 c7 ee bb 17 7d c7 99 ad 5f 3e 5f f9 51
                                          Data Ascii: Noph_gthOr'ksjgGqmy;5($oA#\#an_DSf\h.C`%6fbbq!KCQ1=MTeG4;&^.y&Sg7<uf[#>;@"#&~o<r-Niq=Ax}_>_Q
                                          2024-07-22 22:30:56 UTC1369INData Raw: d9 7b ab fe 50 7e 6e cd 18 95 71 fc a5 24 64 cd 31 73 70 a1 b8 fc 4e 5e a7 99 af 80 67 f8 47 99 f7 91 40 88 01 ec e5 9e 86 49 ce 6f d9 47 d2 45 6f 5c ec 49 2c b4 ad e5 63 02 29 ae 1b 58 df f0 49 82 0d 7d bc b4 df 6e 2d cd a8 8b 49 89 d7 1a 95 e9 51 b1 25 c4 5e 00 97 cc be 64 09 9b 2e 28 88 d1 d8 42 84 8c d2 7c 96 04 7c 1b b9 f4 68 dd 71 71 bd 32 12 77 68 c5 31 46 62 27 c7 95 06 06 f5 6b 9e 25 86 38 15 86 5f 37 2f d7 bb 01 44 dd 27 81 f7 e2 2c a4 a2 1d 86 cf 66 4f 63 d5 14 44 b8 78 d8 7f fe 3d 08 0d a1 ff 7e ff d7 6e e0 5e 79 5c 59 ef f1 00 7c 4f 8c 9a 99 0c a9 09 ff b2 36 19 05 28 01 dc 44 0d 54 67 63 e8 6d 7b 6a c7 83 50 82 f9 c8 d2 5b 81 1b 72 49 3d 3b 95 51 07 4e 62 23 66 15 a4 a3 a5 c0 b5 12 b6 d3 d8 4f a7 f8 b0 da 0c b3 39 ab 41 2b 58 dc d1 7a f9 26
                                          Data Ascii: {P~nq$d1spN^gG@IoGEo\I,c)XI}n-IQ%^d.(B||hqq2wh1Fb'k%8_7/D',fOcDx=~n^y\Y|O6(DTgcm{jP[rI=;QNb#fO9A+Xz&
                                          2024-07-22 22:30:56 UTC1369INData Raw: a6 30 2f 13 66 42 4c e3 85 b5 c2 f8 6a 63 e8 12 ca e8 2e 7e 31 f2 de 9b dd 50 f0 ad e0 0c f1 24 0d b1 c7 c2 68 c7 7f 02 d4 8d 06 64 5a db ac 78 6b 54 37 c2 c1 04 0f 6f 3f e4 a3 ca 18 91 c9 30 c4 74 95 ea 94 e4 29 d0 cf 9a 50 6e 46 50 a8 d2 60 5d 1f 95 c4 b1 f6 63 e3 db e4 47 8d 07 4e b6 ab a7 24 e1 d3 85 44 1d 64 9b 03 d3 55 e7 88 bb 98 26 07 65 4f d0 01 33 40 b8 92 9c b8 94 f8 3c 66 7e 46 10 0c 3c 3f d5 9d 50 5f 62 5f 9a 4f e7 27 f0 2e e0 32 bc 89 32 fd 7e dd 4c 16 52 53 9d 0d c1 43 b8 bb d2 e8 5d 57 1d 2b fb 8d e8 aa 7c f7 c8 bb 85 db bf e1 61 35 39 99 2e 11 6d 4a e1 9c 9d 1e d1 03 6a db 23 cb 00 c7 8f 3d fb 4b dd 94 a8 7f e9 bb 49 65 ea 55 2f 7e b7 3f 47 28 b0 e7 df b3 61 aa d2 96 df fe 9b b3 58 49 8e 53 36 9a cd 8a 13 a7 ef f6 b8 27 d1 d6 5e a2 1a a8
                                          Data Ascii: 0/fBLjc.~1P$hdZxkT7o?0t)PnFP`]cGN$DdU&eO3@<f~F<?P_b_O'.22~LRSC]W+|a59.mJj#=KIeU/~?G(aXIS6'^


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.74973167.212.184.148443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:56 UTC354OUTGET /js/pub.min.js HTTP/1.1
                                          Host: aff.keylive.store
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:57 UTC448INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Mon, 22 Jul 2024 22:30:57 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 2753
                                          Last-Modified: Fri, 11 Aug 2023 10:37:03 GMT
                                          Connection: close
                                          Vary: Accept-Encoding
                                          ETag: "64d60f4f-ac1"
                                          Expires: Tue, 23 Jul 2024 22:30:57 GMT
                                          Cache-Control: max-age=86400
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          Alt-Svc: h3=":443"; ma=604800; persist=1
                                          Accept-Ranges: bytes
                                          2024-07-22 22:30:57 UTC2753INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 64 2c 65 2c 69 2c 72 29 7b 74 3d 28 74 3d 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 29 26 26 74 2e 73 72 63 7c 7c 64 2e 55 52 4c 3b 76 61 72 20 74 2c 6f 3d 28 74 3d 2f 5c 2f 5c 2f 28 5b 5e 2f 3f 5d 2b 29 2f 2e 65 78 65 63 28 74 29 29 3f 74 5b 31 5d 3a 22 22 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 76 61 72 20 74 3d 61 2e 70 6d 5f 64 65 6e 79 41 63 74 69 6f 6e 3b 74 26 26 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3b 34 3d 3d 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 74 3d 6e 2e 65 6e 64 70 6f 69 6e 74 2c
                                          Data Ascii: !function(a,d,e,i,r){t=(t=d.currentScript)&&t.src||d.URL;var t,o=(t=/\/\/([^/?]+)/.exec(t))?t[1]:"";function s(){var t=a.pm_denyAction;t&&t()}function n(n){var t=new XMLHttpRequest;t.onreadystatechange=function(){var t,e;4==this.readyState&&(t=n.endpoint,


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.749722143.204.205.78443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:57 UTC641OUTGET /uploads/161988467183d2f4e2bd40074817a496163e687c33.png HTTP/1.1
                                          Host: d13pxqgp3ixdbh.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:58 UTC500INHTTP/1.1 200 OK
                                          Content-Type: image/png
                                          Content-Length: 13892
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:30:58 GMT
                                          Last-Modified: Sat, 01 May 2021 15:57:52 GMT
                                          ETag: "b79220d57669fb07c51d13830dcb5bd6"
                                          x-amz-version-id: 1.XCdfm.R3piapw9OhsjPuxtJSTNQaeX
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 85dc19f43b2a0bd8840fdf8baf07d762.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA53-C1
                                          X-Amz-Cf-Id: D15_WUcepJmgMYrKurIW5N7vFOv8ynukU56VZBHVZlVNKl8KgCR7pw==
                                          2024-07-22 22:30:58 UTC13892INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 02 03 00 00 00 21 1c 40 f5 00 00 00 0c 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 35 e9 37 96 00 00 00 04 74 52 4e 53 00 06 02 0b 12 fa a1 22 00 00 35 e3 49 44 41 54 78 da 15 9a 59 6c 1b 4f 1d c7 67 ec 59 63 87 2d cc ec 8e cd 3a 18 d8 75 36 c1 81 80 bc 89 5b 52 2e cd ac 67 cd 3a 5d 60 d7 71 4a 5a fe 20 3b 71 4b 0a 05 71 0b 10 42 de 74 13 9c 12 90 9d a4 a5 e5 90 92 92 72 83 b8 05 88 07 3b dd 94 14 02 e2 be 91 b8 05 12 0f 3c 80 c4 23 e5 6d 34 33 1a cd a1 df f7 3b bf cf 0c a0 77 f1 ae 49 b6 54 2c 16 a8 d5 c5 8f c4 95 f4 e6 14 2e be 7e 4c 28 24 22 54 68 e7 15 27 65 07 a4 94 1a a3 44 66 4b 2b 4e 1a a1 b4 f8 b2 7c 35 57 46 a4 5f 07 9f 98 4a 6a 22 6e b2 91 d5 64 b1 5a c2 0a 10 e7 40 6d
                                          Data Ascii: PNGIHDR!@PLTE57tRNS"5IDATxYlOgYc-:u6[R.g:]`qJZ ;qKqBtr;<#m43;wIT,.~L($"Th'eDfK+N|5WF_Jj"ndZ@m


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.749728184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-07-22 22:30:57 UTC467INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF4C)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=236336
                                          Date: Mon, 22 Jul 2024 22:30:57 GMT
                                          Connection: close
                                          X-CID: 2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.749724104.17.24.14443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:57 UTC563OUTGET /ajax/libs/ion-sound/3.0.7/js/ion.sound.min.js HTTP/1.1
                                          Host: cdnjs.cloudflare.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:57 UTC952INHTTP/1.1 200 OK
                                          Date: Mon, 22 Jul 2024 22:30:57 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=30672000
                                          ETag: W/"5eb03ea7-323c"
                                          Last-Modified: Mon, 04 May 2020 16:11:19 GMT
                                          cf-cdnjs-via: cfworker/kv
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Timing-Allow-Origin: *
                                          X-Content-Type-Options: nosniff
                                          CF-Cache-Status: MISS
                                          Expires: Sat, 12 Jul 2025 22:30:57 GMT
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pVF%2BGdbc8zw2gleQ1xojKjv2O%2F%2BlHBao%2FeZHPDoqaHSlRE6RG6aAlpRCAtzdnkUorVASnlJw3FqeRZvGY9XZ6fgYfbjiJLL3%2Bt3%2B7BReE4KyIReUONmfSDCdByvBpdjqqFlmcssN"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                          Strict-Transport-Security: max-age=15780000
                                          Server: cloudflare
                                          CF-RAY: 8a76e0d02ddbc466-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2024-07-22 22:30:57 UTC417INData Raw: 33 32 33 63 0d 0a ef bb bf 2f 2f 20 49 6f 6e 2e 53 6f 75 6e 64 20 7c 20 76 65 72 73 69 6f 6e 20 33 2e 30 2e 37 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 49 6f 6e 44 65 6e 2f 69 6f 6e 2e 73 6f 75 6e 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 65 2c 6e 2c 72 29 7b 6c 2e 69 6f 6e 3d 6c 2e 69 6f 6e 7c 7c 7b 7d 3b 69 66 28 21 69 6f 6e 2e 73 6f 75 6e 64 29 7b 76 61 72 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 7c 7c 28 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 6c 2e 63 6f 6e 73 6f 6c 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 3f 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 61 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 22
                                          Data Ascii: 323c// Ion.Sound | version 3.0.7 | https://github.com/IonDen/ion.sound(function(l,e,n,r){l.ion=l.ion||{};if(!ion.sound){var m=function(a){a||(a="undefined");if(l.console){console.warn&&"function"===typeof console.warn?console.warn(a):console.log&&"
                                          2024-07-22 22:30:57 UTC1369INData Raw: 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 28 62 5b 63 5d 3d 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 41 75 64 69 6f 26 26 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 41 75 64 69 6f 29 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 22 48 54 4d 4c 35 20 41 75 64 69 6f 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 22 29 7d 2c 0d 0a 69 6f 6e 2e 73 6f 75 6e 64 3d 65 2c 69 6f 6e 2e 73 6f 75 6e 64 2e 70 6c 61 79 3d 65 2c 69 6f 6e 2e 73 6f 75 6e 64 2e 73 74 6f 70 3d 65 2c 69 6f 6e 2e 73 6f 75 6e 64 2e 70 61 75 73 65 3d 65 2c 69 6f 6e 2e 73 6f 75 6e 64 2e 70 72 65 6c 6f 61 64 3d 65 2c 69 6f 6e 2e 73 6f 75
                                          Data Ascii: )a.hasOwnProperty(c)&&(b[c]=a[c]);return b};if("function"!==typeof Audio&&"object"!==typeof Audio)e=function(){m("HTML5 Audio is not supported in this browser")},ion.sound=e,ion.sound.play=e,ion.sound.stop=e,ion.sound.pause=e,ion.sound.preload=e,ion.sou
                                          2024-07-22 22:30:57 UTC1369INData Raw: 2e 73 6f 75 6e 64 2e 5f 6d 65 74 68 6f 64 28 22 70 61 75 73 65 22 2c 61 2c 62 29 7d 3b 69 6f 6e 2e 73 6f 75 6e 64 2e 76 6f 6c 75 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 6f 6e 2e 73 6f 75 6e 64 2e 5f 6d 65 74 68 6f 64 28 22 76 6f 6c 75 6d 65 22 2c 61 2c 62 29 7d 3b 6e 26 26 28 6e 2e 69 6f 6e 53 6f 75 6e 64 3d 69 6f 6e 2e 73 6f 75 6e 64 29 3b 65 3d 6c 2e 41 75 64 69 6f 43 6f 6e 74 65 78 74 7c 7c 6c 2e 77 65 62 6b 69 74 41 75 64 69 6f 43 6f 6e 74 65 78 74 3b 76 61 72 20 68 3b 65 26 26 28 68 3d 6e 65 77 20 65 29 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 66 28 63 29 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6f 75 6e 64 73 3b 66 28 61 2c 74 68 69 73 2e 6f 70 74 69 6f 6e
                                          Data Ascii: .sound._method("pause",a,b)};ion.sound.volume=function(a,b){ion.sound._method("volume",a,b)};n&&(n.ionSound=ion.sound);e=l.AudioContext||l.webkitAudioContext;var h;e&&(h=new e);var p=function(a){this.options=f(c);delete this.options.sounds;f(a,this.option
                                          2024-07-22 22:30:57 UTC1369INData Raw: 2e 65 78 74 2b 2b 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 75 70 70 6f 72 74 65 64 5b 74 68 69 73 2e 65 78 74 5d 3f 74 68 69 73 2e 6c 6f 61 64 28 29 3a 28 74 68 69 73 2e 6e 6f 5f 66 69 6c 65 3d 21 30 2c 6d 28 27 4e 6f 20 73 6f 75 72 63 65 73 20 66 6f 72 20 22 27 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6e 61 6d 65 2b 27 22 20 73 6f 75 6e 64 20 3a 28 27 29 29 7d 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 72 65 73 75 6c 74 3d 61 2e 74 61 72 67 65 74 3b 34 21 3d 3d 74 68 69 73 2e 72 65 73 75 6c 74 2e 72 65 61 64 79 53 74 61 74 65 3f 74 68 69 73 2e 72 65 6c 6f 61 64 28 29 3a 32 30 30 21 3d 3d 74 68 69 73 2e 72 65 73 75 6c 74 2e 73 74 61 74 75 73 26 26 30 21 3d 3d 74 68 69 73 2e 72 65 73 75 6c 74 2e 73 74 61 74 75 73 3f 28 6d
                                          Data Ascii: .ext++;this.options.supported[this.ext]?this.load():(this.no_file=!0,m('No sources for "'+this.options.name+'" sound :('))},ready:function(a){this.result=a.target;4!==this.result.readyState?this.reload():200!==this.result.status&&0!==this.result.status?(m
                                          2024-07-22 22:30:57 UTC1369INData Raw: 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 72 69 74 65 29 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 74 29 74 68 69 73 2e 73 74 72 65 61 6d 73 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 74 5d 2e 70 6c 61 79 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 65 6c 73 65 20 66 6f 72 28 62 20 69 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 72 69 74 65 29 74 68 69 73 2e 73 74 72 65 61 6d 73 5b 62 5d 2e 70 6c 61 79 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 0d 0a 65 6c 73 65 20 74 68 69 73 2e 73 74 72 65 61 6d 73 5b 30 5d 2e 70 6c 61 79 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 72 69 74 65 29 69 66 28 61 29 74 68 69 73
                                          Data Ascii: f(this.options.sprite)if(this.options.part)this.streams[this.options.part].play(this.options);else for(b in this.options.sprite)this.streams[b].play(this.options);else this.streams[0].play(this.options)},stop:function(a){if(this.options.sprite)if(a)this
                                          2024-07-22 22:30:57 UTC1369INData Raw: 68 69 73 2e 73 6f 75 72 63 65 3d 74 68 69 73 2e 67 61 69 6e 3d 6e 75 6c 6c 7d 2c 73 65 74 4c 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 6f 6f 70 3d 21 30 3d 3d 3d 61 2e 6c 6f 6f 70 3f 39 39 39 39 39 39 39 3a 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 6c 6f 6f 70 3f 2b 61 2e 6c 6f 6f 70 2d 31 3a 21 31 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 73 65 74 4c 6f 6f 70 28 61 29 3b 22 76 6f 6c 75 6d 65 22 69 6e 20 61 26 26 28 74 68 69 73 2e 76 6f 6c 75 6d 65 3d 61 2e 76 6f 6c 75 6d 65 29 7d 2c 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 61 29 3b 69 66 28 74 68 69 73 2e 6d 75 6c 74 69 70 6c 61 79 7c 7c 21 74 68 69 73 2e 70 6c 61 79 69 6e
                                          Data Ascii: his.source=this.gain=null},setLoop:function(a){this.loop=!0===a.loop?9999999:"number"===typeof a.loop?+a.loop-1:!1},update:function(a){this.setLoop(a);"volume"in a&&(this.volume=a.volume)},play:function(a){a&&this.update(a);if(this.multiplay||!this.playin
                                          2024-07-22 22:30:57 UTC1369INData Raw: 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 61 6c 69 61 73 3a 74 68 69 73 2e 61 6c 69 61 73 2c 70 61 72 74 3a 74 68 69 73 2e 73 70 72 69 74 65 5f 70 61 72 74 2c 73 74 61 72 74 3a 74 68 69 73 2e 73 74 61 72 74 2c 64 75 72 61 74 69 6f 6e 3a 74 68 69 73 2e 65 6e 64 7d 3b 74 68 69 73 2e 65 6e 64 65 64 5f 63 61 6c 6c 62 61 63 6b 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 65 6e 64 65 64 5f 63 61 6c 6c 62 61 63 6b 26 26 74 68 69 73 2e 65 6e 64 65 64 5f 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 74 68 69 73 2e 73 63 6f 70 65 2c 61 29 7d 2c 63 6c 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 69 6d 65 5f 6f 66 66 73 65 74 3d 74 68 69 73 2e 74 69 6d 65 5f 70 6c 61 79 65 64 3d 30 3b 74 68 69 73 2e 70 6c 61 79 69
                                          Data Ascii: name:this.name,alias:this.alias,part:this.sprite_part,start:this.start,duration:this.end};this.ended_callback&&"function"===typeof this.ended_callback&&this.ended_callback.call(this.scope,a)},clear:function(){this.time_offset=this.time_played=0;this.playi
                                          2024-07-22 22:30:57 UTC1369INData Raw: 65 64 5b 74 68 69 73 2e 65 78 74 5d 2c 64 75 72 61 74 69 6f 6e 3a 61 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 61 64 79 5f 63 61 6c 6c 62 61 63 6b 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 61 64 79 5f 63 61 6c 6c 62 61 63 6b 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 61 64 79 5f 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 2c 0d 0a 61 29 2c 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 26 26 28 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 3d 21 31 2c 74 68 69 73 2e 70 6c 61 79 28 29 29 29 7d 2c 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 69 6e 69 74 65 64 29 69 66 28 64 65 6c 65 74 65 20 74 68 69 73 2e
                                          Data Ascii: ed[this.ext],duration:a},this.options.ready_callback&&"function"===typeof this.options.ready_callback&&this.options.ready_callback.call(this.options.scope,a),this.autoplay&&(this.autoplay=!1,this.play()))},play:function(a){if(this.inited)if(delete this.
                                          2024-07-22 22:30:57 UTC1369INData Raw: 72 65 6c 6f 61 64 3b 74 68 69 73 2e 70 61 74 68 3d 63 2e 70 61 74 68 3b 74 68 69 73 2e 73 74 61 72 74 3d 61 2e 73 74 61 72 74 7c 7c 30 3b 74 68 69 73 2e 65 6e 64 3d 61 2e 65 6e 64 7c 7c 30 3b 74 68 69 73 2e 73 63 6f 70 65 3d 61 2e 73 63 6f 70 65 3b 74 68 69 73 2e 65 6e 64 65 64 5f 63 61 6c 6c 62 61 63 6b 3d 61 2e 65 6e 64 65 64 5f 63 61 6c 6c 62 61 63 6b 3b 74 68 69 73 2e 5f 73 63 6f 70 65 3d 61 2e 5f 73 63 6f 70 65 3b 74 68 69 73 2e 5f 72 65 61 64 79 3d 61 2e 5f 72 65 61 64 79 3b 74 68 69 73 2e 73 65 74 4c 6f 6f 70 28 61 29 3b 74 68 69 73 2e 75 72 6c 3d 74 68 69 73 2e 73 6f 75 6e 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6c 6f 61 64 65 64 3d 21 31 3b 74 68 69 73 2e 70 6c 61 79 65 64 5f 74 69 6d 65 3d 74 68 69 73 2e 70 61 75 73 65 64 5f 74 69 6d 65 3d 74 68 69
                                          Data Ascii: reload;this.path=c.path;this.start=a.start||0;this.end=a.end||0;this.scope=a.scope;this.ended_callback=a.ended_callback;this._scope=a._scope;this._ready=a._ready;this.setLoop(a);this.url=this.sound=null;this.loaded=!1;this.played_time=this.paused_time=thi
                                          2024-07-22 22:30:57 UTC1369INData Raw: 6f 6e 28 29 7b 21 74 68 69 73 2e 6c 6f 61 64 65 64 26 26 74 68 69 73 2e 73 6f 75 6e 64 26 26 28 74 68 69 73 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 68 69 73 2e 5f 72 65 61 64 79 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 73 63 6f 70 65 2c 74 68 69 73 2e 73 6f 75 6e 64 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 6e 64 7c 7c 28 74 68 69 73 2e 65 6e 64 3d 74 68 69 73 2e 73 6f 75 6e 64 2e 64 75 72 61 74 69 6f 6e 29 29 7d 2c 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 61 29 3b 21 74 68 69 73 2e 6d 75 6c 74 69 70 6c 61 79 26 26 74 68 69 73 2e 70 6c 61 79 69 6e 67 7c 7c 74 68 69 73 2e 5f 70 6c 61 79 28 29 7d 2c 5f 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 70 61 75 73 65 64 29 74 68 69
                                          Data Ascii: on(){!this.loaded&&this.sound&&(this.loaded=!0,this._ready.call(this._scope,this.sound.duration),this.end||(this.end=this.sound.duration))},play:function(a){a&&this.update(a);!this.multiplay&&this.playing||this._play()},_play:function(){if(this.paused)thi


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.749723104.17.24.14443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:57 UTC570OUTGET /ajax/libs/jquery-countto/1.1.0/jquery.countTo.min.js HTTP/1.1
                                          Host: cdnjs.cloudflare.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:57 UTC943INHTTP/1.1 200 OK
                                          Date: Mon, 22 Jul 2024 22:30:57 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=30672000
                                          ETag: W/"5eb03ec1-795"
                                          Last-Modified: Mon, 04 May 2020 16:11:45 GMT
                                          cf-cdnjs-via: cfworker/kv
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Timing-Allow-Origin: *
                                          X-Content-Type-Options: nosniff
                                          CF-Cache-Status: MISS
                                          Expires: Sat, 12 Jul 2025 22:30:57 GMT
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eACMeAujpmXwSHv0XGHNaA2VrciWKIQJ2cXrIeAvx4C4SicshHN0GKF65cN%2F5hT2keVU2RtVQUcgmiQeKu%2B32kNMdG9AYsOvrDEET5R4QUHUBEcHb1tmk5IcDhHQP8EPBkkFcQRs"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                          Strict-Transport-Security: max-age=15780000
                                          Server: cloudflare
                                          CF-RAY: 8a76e0d02eb672aa-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2024-07-22 22:30:57 UTC426INData Raw: 37 39 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 46 69 78 65 64 28 65 2e 64 65 63 69 6d 61 6c 73 29 7d 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 74 28 65 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 2e 44 45 46 41 55 4c 54 53 2c 74 68 69 73 2e 64 61 74 61 4f 70 74 69 6f 6e 73 28 29 2c 69 29 2c 74 68 69 73 2e 69 6e 69 74 28 29 7d 3b 6f 2e 44 45 46 41 55 4c 54 53 3d 7b 66 72 6f 6d 3a 30 2c 74 6f 3a 30 2c 73 70 65 65 64 3a 31 65 33 2c 72 65 66 72 65 73 68 49 6e 74 65 72 76 61 6c 3a 31 30 30 2c 64 65 63 69 6d 61 6c 73 3a 30 2c 66 6f 72 6d 61 74 74 65 72 3a 65 2c 6f 6e 55 70 64
                                          Data Ascii: 795!function(t){function e(t,e){return t.toFixed(e.decimals)}var o=function(e,i){this.$element=t(e),this.options=t.extend({},o.DEFAULTS,this.dataOptions(),i),this.init()};o.DEFAULTS={from:0,to:0,speed:1e3,refreshInterval:100,decimals:0,formatter:e,onUpd
                                          2024-07-22 22:30:57 UTC1369INData Raw: 68 69 73 2e 69 6e 63 72 65 6d 65 6e 74 3d 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 2d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 72 6f 6d 29 2f 74 68 69 73 2e 6c 6f 6f 70 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 64 61 74 61 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 66 72 6f 6d 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 66 72 6f 6d 22 29 2c 74 6f 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 74 6f 22 29 2c 73 70 65 65 64 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 73 70 65 65 64 22 29 2c 72 65 66 72 65 73 68 49 6e 74 65 72 76 61 6c 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 72 65 66 72 65 73 68 2d 69 6e 74 65 72 76 61 6c 22 29 2c 64 65
                                          Data Ascii: his.increment=(this.options.to-this.options.from)/this.loops},o.prototype.dataOptions=function(){var t={from:this.$element.data("from"),to:this.$element.data("to"),speed:this.$element.data("speed"),refreshInterval:this.$element.data("refresh-interval"),de
                                          2024-07-22 22:30:57 UTC153INData Raw: 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 22 73 74 61 72 74 22 3b 73 26 26 28 6e 26 26 6e 2e 73 74 6f 70 28 29 2c 69 2e 64 61 74 61 28 22 63 6f 75 6e 74 54 6f 22 2c 6e 3d 6e 65 77 20 6f 28 74 68 69 73 2c 72 29 29 29 2c 6e 5b 61 5d 2e 63 61 6c 6c 28 6e 29 7d 29 7d 7d 28 6a 51 75 65 72 79 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2e 63 6f 75 6e 74 54 6f 2e 6d 69 6e 2e 6a 73 2e 6d 61 70 0d 0a
                                          Data Ascii: string"==typeof e?e:"start";s&&(n&&n.stop(),i.data("countTo",n=new o(this,r))),n[a].call(n)})}}(jQuery);//# sourceMappingURL=jquery.countTo.min.js.map
                                          2024-07-22 22:30:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.74972918.239.47.7443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:57 UTC537OUTGET /1a3b369.js HTTP/1.1
                                          Host: d1dvnx7eh6slvq.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:58 UTC463INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 26988
                                          Connection: close
                                          Last-Modified: Sat, 13 Jul 2024 17:58:13 GMT
                                          Server: AmazonS3
                                          Date: Mon, 22 Jul 2024 22:30:58 GMT
                                          ETag: "8707e1ac1a7944d73ba7300d5016f251"
                                          Vary: Accept-Encoding
                                          X-Cache: Error from cloudfront
                                          Via: 1.1 9418ec5c8ad0c320eddf5061646e3d88.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: AMS58-P3
                                          X-Amz-Cf-Id: 4dtEl_BA9hUpm1-z-XP4IndHA0HdfC95T1MbyuNfevU7P_N8klXBvQ==
                                          2024-07-22 22:30:58 UTC8949INData Raw: 76 61 72 20 78 66 43 6f 6e 74 65 6e 74 4c 6f 63 6b 65 72 3b 0d 0a 76 61 72 20 5f 5f 63 66 52 4c 55 6e 62 6c 6f 63 6b 48 61 6e 64 6c 65 72 73 20 3d 20 31 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 43 50 42 43 6f 6e 74 65 6e 74 4c 6f 63 6b 65 72 28 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 72 65 66 65 72 72 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 20 3f 20 74 68 69 73 2e 65 6e 63 6f 64 65 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 20 3a 20 27 27 3b 0d 0a 20 20 20 20 74 68 69 73 2e 70 72 6f 74 6f 63 6f 6c 20 3d 20 28 22 68 74 74 70 73 3a 22 20 3d 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f
                                          Data Ascii: var xfContentLocker;var __cfRLUnblockHandlers = 1;function CPBContentLocker() { this.constructed = false; this.referrer = document.referrer ? this.encode(document.referrer) : ''; this.protocol = ("https:" === document.location.protoco
                                          2024-07-22 22:30:58 UTC16384INData Raw: 72 65 67 65 78 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 5b 3f 26 5d 27 20 2b 20 6e 61 6d 65 20 2b 20 27 28 3d 28 5b 5e 26 23 5d 2a 29 7c 26 7c 23 7c 24 29 27 29 2c 20 72 65 73 75 6c 74 73 20 3d 20 72 65 67 65 78 2e 65 78 65 63 28 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 75 6c 74 73 29 20 72 65 74 75 72 6e 20 27 27 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 75 6c 74 73 5b 32 5d 29 20 72 65 74 75 72 6e 20 27 27 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 65 73 75 6c 74 73 5b 32 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 20 27 20 27 29 29 3b 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 6c 6f 61 64 42 6f 64 79 3a 20 66 75 6e 63 74 69 6f 6e 20
                                          Data Ascii: regex = new RegExp('[?&]' + name + '(=([^&#]*)|&|#|$)'), results = regex.exec(url); if (!results) return ''; if (!results[2]) return ''; return decodeURIComponent(results[2].replace(/\+/g, ' ')); }, loadBody: function
                                          2024-07-22 22:30:58 UTC1655INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 45 51 29 20 3d 3d 20 30 29 20 72 65 74 75 72 6e 20 63 2e 73 75 62 73 74 72 69 6e 67 28 6e 61 6d 65 45 51 2e 6c 65 6e 67 74 68 2c 20 63 2e 6c 65 6e 67 74 68 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 0d 0a 7d 3b 0d 0a 78 66 43 6f 6e 74 65 6e 74 4c 6f 63 6b 65 72 20 3d 20 6e 65 77 20 43 50 42 43 6f 6e 74 65 6e 74 4c 6f 63 6b 65 72 28 29 3b 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 78 66 4c 6f 63 6b 28 29 20 7b 0d 0a 20 20 20 20 78 66 43 6f 6e 74 65 6e 74 4c 6f 63 6b 65 72 2e 6f 70 65 6e 4c 6f 63 6b 65 72 28 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 78 66 47
                                          Data Ascii: if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length, c.length); } return null; }};xfContentLocker = new CPBContentLocker();function xfLock() { xfContentLocker.openLocker();}function xfG


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.749732185.15.59.240443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:57 UTC465OUTGET /wikipedia/en/thumb/4/44/PlayerUnknown%27s_Battlegrounds_Mobile.webp/180px-PlayerUnknown%27s_Battlegrounds_Mobile.webp.png HTTP/1.1
                                          Host: upload.wikimedia.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:57 UTC1086INHTTP/1.1 200 OK
                                          date: Mon, 22 Jul 2024 08:17:16 GMT
                                          etag: bf7e06159ac1dccf85d6a194eca26cb5
                                          server: ATS/9.1.4
                                          content-type: image/png
                                          content-disposition: inline;filename*=UTF-8''PlayerUnknown%27s_Battlegrounds_Mobile.webp.png
                                          last-modified: Tue, 01 Feb 2022 08:31:08 GMT
                                          content-length: 66990
                                          age: 51220
                                          x-cache: cp3079 hit, cp3079 hit/84
                                          x-cache-status: hit-front
                                          server-timing: cache;desc="hit-front", host;desc="cp3079"
                                          strict-transport-security: max-age=106384710; includeSubDomains; preload
                                          report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                          nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                          x-client-ip: 8.46.123.33
                                          x-content-type-options: nosniff
                                          access-control-allow-origin: *
                                          access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                          timing-allow-origin: *
                                          accept-ranges: bytes
                                          connection: close
                                          2024-07-22 22:30:57 UTC13811INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da 74 bd 77 bc 66 d7 55 de ff 5d 7b 9f 73 de 7e fb bd 73 a7 57 8d da a8 58 92 25 4b ee 36 6e b8 3b 0e 10 ea 8f d0 49 20 0d 48 42 08 38 b4 10 12 02 09 bd 25 e0 50 0c 04 6c 82 89 c1 e0 6e d9 2a b6 25 6b 54 46 d2 f4 76 67 6e bf ef 7d fb 39 67 ef df 1f 7b 9f f2 de 51 f4 f9 8c 66 e6 ce bd 6f 3b eb ac bd d6 b3 9e f5 3c 32 f3 6d ff c3 46 a1 80 05 04 f7 9f 05 41 90 ec ef 58 50 a0 dc 57 dd f7 d9 d2 bf 65 5f cb
                                          Data Ascii: PNGIHDR=2gAMAa cHRMz&u0`:pQ<bKGDIDATxtwfU]{s~sWX%K6n;I HB8%Pln*%kTFvgn}9g{Qfo;<2mFAXPWe_
                                          2024-07-22 22:30:57 UTC16320INData Raw: c0 7b 88 07 de 1e ce 2a 6f 93 0c de 5d cb 21 26 15 e5 74 a8 03 ad 9d ff b8 72 af 29 0c a0 1a 68 a2 b0 54 51 dc f5 53 8f db a8 1a e4 44 e9 7c 05 ab 64 2c 9c 75 6a 25 85 56 5f 3d 14 19 d4 96 be cf 96 d4 f6 ad c8 b8 e5 03 3b 69 a2 2f b1 89 52 52 25 37 59 43 68 6d 61 01 e1 9d 1e 76 35 42 5a 47 84 e9 93 cf d0 5b 59 e6 0f 7f e9 3f 03 57 51 33 c7 10 a5 68 d5 1a a4 61 83 ed 4e 87 6a d5 1b 23 75 bb 44 da 12 0f 63 6c 77 13 82 d0 1b 81 08 91 4e 89 6d 0d 45 0c 62 d0 76 c8 28 49 51 ca e1 b2 da 42 62 3b e3 79 fb 81 f7 f0 47 bf f8 4f b8 fa d5 25 ba ed 2e 97 57 3a 34 6a 35 5e 38 fd 1c 7b 0f 1c a0 5e ab 73 75 69 89 e5 d5 4d 5a 8d 3a d5 5a c4 d0 58 cc 70 c8 dd 77 9e e0 f9 e7 4e b3 78 f3 6d fc c6 8f 7c 33 e9 fc 2d 2c ee 59 60 a2 d9 a0 bb de e6 47 7e ec df f3 c8 85 01 4f fd
                                          Data Ascii: {*o]!&tr)hTQSD|d,uj%V_=;i/RR%7YChmav5BZG[Y?WQ3haNj#uDclwNmEbv(IQBb;yGO%.W:4j5^8{^suiMZ:ZXpwNxm|3-,Y`G~O
                                          2024-07-22 22:30:57 UTC16320INData Raw: 87 ab 50 09 15 e5 e4 14 94 12 12 71 93 e1 ac 49 ac 68 61 ba 0a fb 1b b0 58 17 66 aa c2 64 45 51 73 b8 b8 87 b2 82 0c d2 f2 f0 91 96 3c 73 ab 1c 7a 2b 10 8d bc e6 55 78 ae ac cf ce 4a e5 99 95 3c 50 55 c9 e1 ab 0c d5 a9 b1 95 fb c2 b3 40 4a ce 59 25 1b 10 9f a1 41 17 88 49 f6 3c fe 39 07 56 d1 15 cd bb f7 46 fc 9b 3d 5b bc 57 3f c5 f6 9f fc 26 ad fd 7b 09 27 26 69 8b f0 c7 1f fc 0d be f7 5f 7e 2f ad d6 1c 7f f2 97 1f a3 a9 db 3c fc 7b bf cc bf fd 67 ff 9c b7 7e d3 f7 10 46 01 81 56 58 93 12 86 9a 8a 0e a8 57 23 a8 84 0c 4c 4a 25 8a 68 d4 6a 4c 37 5b 2c ee 5a 60 6e d7 3c 33 f3 f3 79 40 3f f5 e5 c7 98 9c 9c 64 e1 e0 21 96 cf 9e e6 a6 07 bf 86 b5 ed a2 ce 4f 33 e6 83 d6 84 61 e8 54 3c 6d 40 8a 90 8e 12 36 4f af f2 0b bf fe df a9 d7 e7 f9 d0 87 3f c1 44 ab c6
                                          Data Ascii: PqIhaXfdEQs<sz+UxJ<PU@JY%AI<9VF=[W?&{'&i_~/<{g~FVXW#LJ%hjL7[,Z`n<3y@?d!O3aT<m@6O?D
                                          2024-07-22 22:30:57 UTC16320INData Raw: 47 4b 6d 71 a7 e3 70 79 2a a7 d6 cd a9 dd 78 96 9f b8 7a 3b 3a 31 fc fa 3b 1f e0 98 9c c4 3f 00 df 7d 67 c2 77 fd ce 04 1b de 04 c7 26 cf f2 fd af c9 60 55 72 db a9 11 fd 4f fe 6f 9e 10 7b 68 d6 aa 0c 2f 3e ca 6b df 02 f4 6a bc fe eb 1e e5 d1 f3 5f e1 7d a7 67 38 b3 d8 e3 a5 61 13 8c 24 59 13 24 a3 82 0c 81 27 63 0a 0d b5 b6 c3 a6 2c 38 f1 75 ef e3 5b ff 22 67 aa 51 e7 0f be f7 fd 2c c8 09 fa 8b 8a 7a 08 eb ab 9a 20 30 54 9b 0a 6a 12 11 c2 4f bc 6e 99 1f ff 50 cc 2c 31 83 fe 88 e9 bd 07 e8 0d 3b 90 25 78 8e 67 43 ef c7 da 7c 23 2d 67 da d8 52 44 e4 65 3a 80 d9 86 8b ec ce 3a b1 4f 40 61 0c ba 04 99 58 9b 44 4e 91 65 a4 49 ca 70 34 62 63 73 93 c5 a5 35 52 01 f9 d0 a1 df 13 0c 62 49 e8 6b fc c8 30 1c 09 a6 a6 05 18 8f c9 3d eb 7c e5 e9 25 f6 ee 99 00 04 6b
                                          Data Ascii: GKmqpy*xz;:1;?}gw&`UrOo{h/>kj_}g8a$Y$'c,8u["gQ,z 0TjOnP,1;%xgC|#-gRDe::O@aXDNeIp4bcs5RbIk0=|%k
                                          2024-07-22 22:30:57 UTC4219INData Raw: 42 df 35 37 32 b2 79 3b 4a 0a 94 b4 f0 2d 89 e7 5a bc f1 fd ef a3 db ee f1 a3 ef ff 88 6f 7c e5 93 bc e7 d3 1f e7 ba 5b 6e a7 d6 3f c8 3d 77 dc c4 ee dd 7f c3 8f 1f fd 09 07 bf f7 1d a6 2f cf 50 ab 57 b8 f1 f6 3b d1 52 72 ea c4 49 e2 5e 07 69 59 48 95 e0 f9 01 8e 1f d0 eb b4 49 e3 04 27 ac a0 73 87 66 a3 c5 5b de f6 3a 26 76 ed 21 4d 53 ee 7b fb db 11 79 c4 73 8f ff 9a 2c 03 c7 b6 70 6b 75 9e b9 58 e7 37 3f 6c 30 b8 6f 92 52 b9 c4 f4 a5 97 11 79 8a 27 0c 77 46 15 d5 f1 1e 57 f0 9f 5d a3 28 da 11 82 b6 d2 ec 0b 25 73 99 e6 26 5f 72 9b 2f 91 52 d0 01 d2 82 0b fe ef 06 6d e2 5c 15 14 81 b5 da c3 b5 04 0d 6d da 9e 00 af 2f 49 ee 0d 57 1e 2d 0a 6a 61 38 e2 ed c2 c1 57 6a c1 57 06 6d ec c2 e6 b0 9d 9b cd 70 20 90 dc e2 4b 63 c4 50 a4 7a 99 5c d9 58 b0 c7 13 fc
                                          Data Ascii: B572y;J-Zo|[n?=w/PW;RrI^iYHI'sf[:&v!MS{ys,pkuX7?l0oRy'wFW](%s&_r/Rm\m/IW-ja8WjWmp KcPz\X


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.749733188.114.96.3443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:57 UTC372OUTGET /wp-content/uploads/2023/08/60uc.webp HTTP/1.1
                                          Host: storepubg.ru
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:57 UTC723INHTTP/1.1 200 OK
                                          Date: Mon, 22 Jul 2024 22:30:57 GMT
                                          Content-Type: image/webp
                                          Content-Length: 13536
                                          Connection: close
                                          last-modified: Mon, 14 Aug 2023 20:01:37 GMT
                                          etag: "64da8821-34e0"
                                          expires: Tue, 22 Jul 2025 10:52:56 GMT
                                          Cache-Control: max-age=31536000
                                          CF-Cache-Status: HIT
                                          Age: 41881
                                          Accept-Ranges: bytes
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sgkDYLhZblVkkTQ9ophUlsMtrInioaCEnysw1l8WwEQsaaOkzbYAMpCl3TNxT9z%2F%2BtZShTpMy8YKVDm1eVP4IYV1g2mCKkcDY%2Bd5Yu37MyOW3RjrQLAinVqMoyrhFag%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 8a76e0d0fc348c27-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2024-07-22 22:30:57 UTC646INData Raw: 52 49 46 46 d8 34 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 01 00 8f 01 00 41 4c 50 48 7c 17 00 00 01 19 06 91 24 35 aa dd 3d e0 c3 e2 5f 70 06 05 11 fd 9f 00 5c ec 29 8b 4d ed bd 64 10 ee 19 6d 0f b6 00 0d e0 80 3c aa c5 9e 40 9e db cc 51 d0 b6 8d 14 f3 87 7d ff 21 88 88 09 88 48 a6 91 31 32 6d f2 77 7b 3f 47 44 e4 34 42 82 c4 ff df cd 44 4c 40 6a c2 b6 7d 9d dc 56 7a de ef 5f dd 92 6c 59 66 86 c0 71 38 71 98 99 86 99 99 19 f6 33 ab 99 d5 ec 98 99 99 e7 f0 99 b0 29 cc 60 47 71 38 31 b3 45 dd f5 ff 7f cf a2 aa e5 58 52 ff ab 87 23 62 02 1a fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 ff ff fb ff ff a4 98 73 c8 03 b1 20 90 b3 f1 b9 78 ae 3d 08 0a ab 09 06 30 f2 93 f4 59 f8 5c e0 9a e0 f9 e3 e6 07 81 82 40 00 03 9e 85 6b e4 2c e5 2c 7d 36 ae 39 4b
                                          Data Ascii: RIFF4WEBPVP8XALPH|$5=_p\)Mdm<@Q}!H12mw{?GD4BDL@j}Vz_lYfq8q3)`Gq81EXR#b?s x=0Y\@k,,}69K
                                          2024-07-22 22:30:57 UTC1369INData Raw: 4d cb 71 5c f6 38 8e cb e5 38 8d e3 38 ee 2e 27 c7 69 5a 4e cb 9e a6 1e 7b b4 7b ea 9e b4 b5 55 14 1a 14 a7 1e 97 cb ec 2e a7 c9 de 54 20 61 a0 86 9c 79 c5 6f 1f 35 ac 1a 41 ce da 75 cf 3e ac 0d b2 a7 ac 97 b3 0c 6b c3 aa 22 a2 28 a2 22 a8 dd da 6d 77 f7 72 1c 97 53 8f d3 b4 3b 2d a7 69 1c 97 e3 ee 34 2d c7 71 b9 dc dd d9 79 f4 eb a7 77 96 e3 a4 9b 48 c0 22 95 1a a6 f1 ed 1f 9c 34 ac da 55 9c bb f2 6c 5d f7 ec c3 fa 20 eb 65 bd 9c 6d 58 0d ab 22 22 8a 8a 28 ea bd 7f fc d1 71 67 77 6c c5 8d 83 04 12 aa 32 5c 75 49 64 7d 16 5c a8 e5 59 ba ee 27 b9 2e 20 eb 65 bd 91 e3 7f f4 a1 dd 53 3b e3 d8 9a 0d 23 98 24 55 21 87 af 3e c2 d9 e6 82 75 2e cb b3 75 dd ea bd 7f f6 d1 9d 93 67 76 97 53 77 c8 26 11 43 80 a4 7a fb da 2d e6 b2 fc e0 cf 7d 6b 3c 75 fa cc ee 38 36
                                          Data Ascii: Mq\888.'iZN{{U.T ayo5Au>k"("mwrS;-i4-qywH"4Ul] emX""(qgwl2\uId}\Y'. eS;#$U!>u.ugvSw&Cz-}k<u86
                                          2024-07-22 22:30:57 UTC1369INData Raw: 39 39 6b 3a 4f ff f4 ab af 98 ca 32 cc 6e 3d f4 b7 fe e3 2e 9e 6b 84 73 de fd c4 9a ee ba f8 0d bb 58 cc e8 18 48 44 f2 cd bf f1 d9 c6 73 2c 43 ce 35 c7 fd 04 1f fa ec bb e8 84 19 1d 43 02 01 9d 3e f3 77 7f c0 3e b8 c8 be 61 76 3e 71 db 4d 63 8c 33 0a 48 92 8a 60 0f 0f de f5 ee 63 e6 42 77 f2 3b 0f bf b3 05 99 d3 59 29 2a b4 ed e2 1b df 7b c7 21 b3 21 c8 c9 3b df 73 74 82 88 71 36 91 a4 52 04 ba 3b dc b5 f5 ea c1 6c 04 66 fa c2 95 2f 1d 01 23 32 93 63 08 a9 4a 14 7b ac e9 23 b7 3e 2f 6c 88 0f 1d 7f 17 06 10 20 ce 22 62 39 90 24 68 ab c3 93 b7 bf f5 72 b3 01 c8 ce a7 6f bb 72 0a 04 90 f9 1c 8b 24 11 c4 6e b6 bf 77 cf 3b 0e 9b d9 67 f8 d6 ce 6d 13 10 89 99 51 10 0a 02 a8 d0 59 7c 7e e7 35 db 66 ee e1 d3 5f 78 db a1 06 4c 08 73 3b 58 08 08 5d 7c 82 37 1d 31
                                          Data Ascii: 99k:O2n=.ksXHDs,C5C>w>av>qMc3H`cBw;Y)*{!!;stq6R;lf/#2cJ{#>/l "b9$hror$nw;gmQY|~5f_xLs;X]|71
                                          2024-07-22 22:30:57 UTC1369INData Raw: 18 55 ba 6d 3b c6 18 20 84 40 a8 24 c3 e0 f2 da df bc 90 39 69 bc ff df 1c 7e f1 15 bb 43 12 c2 a6 d9 ad ad 12 23 09 eb 8b 4a 32 a4 a6 7e e3 af de ed 59 61 c6 af fc f4 6b 5f 3e 8c a9 14 61 a3 34 8a ad 80 12 82 81 58 a4 a8 aa ca f2 e8 6f 7c 41 db 99 0f 92 d3 b7 7f e1 4d af 18 c7 a1 28 12 37 0a 40 14 05 22 91 58 10 42 2a c3 d0 cb 5b 7f db a9 d6 62 36 1a 1e ff 85 33 ef bd 62 c7 4a 12 c2 86 29 d1 74 14 08 ab 91 84 aa 54 65 aa f7 bf 73 6c 0d b3 d1 f4 f7 3f f4 82 f7 2e 96 24 24 c4 4d 03 0c 22 7b 06 20 50 49 55 96 57 fe b6 4b 5a 99 8f 92 dd af 7d e9 6d af 9c a6 80 10 c2 06 2a 40 56 64 35 40 a5 32 f4 f4 9a df b4 d3 9a f9 60 38 79 d7 13 ef bf 61 17 c8 ca 26 eb ca de 81 81 1a 8f fc 86 57 4d 76 98 8f c6 87 6e bf ea 9d 47 96 09 c1 88 1b cc b3 4d 51 7d cb ef 39 d1 5a
                                          Data Ascii: Um; @$9i~C#J2~Yak_>a4Xo|AM(7@"XB*[b63bJ)tTesl?.$$M"{ PIUWKZ}m*@Vd5@2`8ya&WMvnGMQ}9Z
                                          2024-07-22 22:30:57 UTC1369INData Raw: 20 2d d2 68 23 10 b2 5a 21 10 d9 fc 05 57 43 0c 6e 9f fa d0 69 f7 02 ea 68 9d 5c 72 9e 7b ea fe 53 59 59 6d 57 1a 15 63 48 12 2a 90 44 0e 06 5b 1a 04 92 f4 d6 d8 a7 27 dc 8b ba 78 6b 27 e7 97 4f 3d 32 a6 15 6c ed 6e 1b 15 c0 32 49 2a 84 04 39 00 34 22 8d 62 02 84 72 3a b1 4b dc 83 1c ba fc 97 1d 25 e7 89 38 3e fc 38 74 db ed 8a 3d 61 83 42 12 2a 84 82 c8 01 a1 11 d7 62 a0 62 a4 4f ee 72 b6 5e f5 07 ae cf f9 42 76 1e 3c 11 50 54 bb a7 a9 c7 46 0d 24 61 80 4a 0c 72 90 d8 da 2a 24 a4 68 e1 e4 19 f7 0a 75 f9 61 ce d7 7e ea fe 65 14 d6 4d 3d 8d d3 a8 10 08 45 52 21 04 39 40 14 da b6 01 02 49 2b 9e de 71 0f 20 39 2f 84 e9 91 47 27 5b db ee ee b1 c7 69 5c 8e a3 01 93 0a 15 12 88 1c 28 06 08 41 89 09 08 19 9e 39 7e d5 d5 45 d6 84 f3 d2 70 ea ae 47 3e 70 fd b2 03
                                          Data Ascii: -h#Z!WCnih\r{SYYmWcH*D['xk'O=2ln2I*94"br:K%8>8t=aB*bbOr^Bv<PTF$aJr*$hua~eM=ER!9@I+q 9/G'[i\(A9~EpG>p
                                          2024-07-22 22:30:57 UTC1369INData Raw: a8 3f 97 d4 2e f9 cf f9 d7 9f 5f 25 3f 5b e2 2f 98 3f 8f 7b 9d f2 01 7b bb 54 fb 84 fb 0f 5b bd a5 fc d9 d4 3b f2 4f e8 9f eb 3d 3c a0 c9 a8 5e 82 3e f0 7d e3 d3 4e 6a df 69 ea 01 df 8b e1 25 ea 3e c0 1f 9b ff e1 fa a8 e8 11 ea 6f db 2f 80 ef d6 df fa ff db 7d b0 ff ff fb 79 fd c3 ff ff ee 5f fb 29 ff fc 5e 09 d9 01 3b 20 27 64 04 ec 80 9d 90 13 b2 02 76 40 4e c8 09 d9 01 3b 20 27 64 04 ec 80 9d 90 13 b2 02 76 40 4e c8 09 d9 01 3b 20 27 64 04 ec 80 9d 90 13 b2 02 76 40 4e c8 09 d9 01 3b 20 27 64 04 ec 80 9d 90 13 b2 02 76 40 4e c8 09 d9 01 3b 20 27 64 04 ec 4a 17 2c 35 21 9c 24 bd a2 8a c9 99 5d 30 3b 43 0c 4b 76 ad de d9 23 97 50 2c ec 55 26 18 13 b2 02 74 cc 03 a6 1d 65 93 4d 08 f7 81 e5 35 c4 aa ce ec 5e 21 2d 39 90 c8 9a ca 25 b8 47 b3 b1 33 de 7b a5
                                          Data Ascii: ?._%?[/?{{T[;O=<^>}Nji%>o/}y_)^; 'dv@N; 'dv@N; 'dv@N; 'dv@N; 'dJ,5!$]0;CKv#P,U&teM5^!-9%G3{
                                          2024-07-22 22:30:57 UTC1369INData Raw: 94 67 1c f7 90 07 85 dd 78 ca 94 56 61 d9 a7 91 e0 eb f9 d5 25 3c 21 30 8b c8 41 0f f3 1f f5 cc 00 e8 f0 62 f2 cf 65 d1 a9 4e 77 d6 ba 46 35 b5 2b 8c b0 91 b1 14 81 ec 54 98 7f 83 a0 3e a3 62 af a4 9f f6 f9 cb 90 16 11 60 03 7d d5 66 0b d6 88 40 51 2f 48 a3 5d 16 10 9a ee 88 12 c6 dc cc f4 86 6b 14 da 20 56 76 23 a4 a1 4b fa eb 5f a6 4a 6a 34 53 a7 fb 06 bd d3 39 3f f9 88 4c b9 0d 6e 1f a1 36 9f 19 de c5 60 42 e6 23 a3 fa 03 1c 37 e9 be 45 f4 ab 49 ea 34 69 60 34 c0 dd b1 2a 9d e4 e0 d7 1c a9 80 b5 9a 6d 44 f4 fb 35 68 d6 ff be 36 86 0f c9 1c f5 f8 fe 90 a0 c0 23 31 5e 96 2c da 93 17 81 11 07 53 74 0f 52 55 f2 dd df d6 d1 ed 4c 1c b8 c9 cb d9 e5 bf 8c 59 59 99 c9 cb 58 a7 88 ac 68 03 c9 06 1e 6a bb f5 5f 66 fa 80 ca 28 d9 67 b2 a4 22 07 33 b8 a6 83 53 50
                                          Data Ascii: gxVa%<!0AbeNwF5+T>b`}f@Q/H]k Vv#K_Jj4S9?Ln6`B#7EI4i`4*mD5h6#1^,StRULYYXhj_f(g"3SP
                                          2024-07-22 22:30:57 UTC1369INData Raw: 0f d1 70 b8 0c 68 5f aa 67 74 d5 08 68 1e a5 4f b8 d1 72 1f b9 13 27 b7 a7 6b 1c a3 73 d9 6a 67 b1 47 71 f4 6d 79 3b 90 eb ba 11 13 fe f5 83 d8 c2 fd 35 02 1e d9 28 93 94 fe d3 13 e3 24 6f 0d 41 d0 fe 23 a7 0b cc 5c e9 23 92 61 82 cb 9b 01 0b c1 e5 98 98 6e 0e ce 5f 44 1d 53 ff bd 1a 66 01 5c 68 2e cd 43 d1 60 81 25 b4 b0 f1 e5 e4 88 f8 36 66 a5 b5 f1 62 15 f7 62 71 21 4b 43 fb 51 00 31 3d 4d 13 a7 ef 0f cd b0 f7 98 a1 da 15 06 a7 c9 54 bd 65 aa 8f 02 47 34 00 3b 1c 8c fc a9 26 5e 2e fe bf 79 ed b1 13 d4 00 9e c3 13 aa f7 df 99 e2 c7 26 53 ca f6 67 d2 37 ef 3c 75 ba cf eb ca b5 c7 80 66 c8 a8 5b d4 e4 e2 8f 23 93 89 db df 3e f6 3b 09 df 40 e1 22 23 e2 26 c6 7e ee 80 6f 3c 17 72 d6 82 2d 4e 69 71 3d 41 78 c7 ee bb 17 7d c7 99 ad 5f 3e 5f f9 51 a5 48 71 31
                                          Data Ascii: ph_gthOr'ksjgGqmy;5($oA#\#an_DSf\h.C`%6fbbq!KCQ1=MTeG4;&^.y&Sg7<uf[#>;@"#&~o<r-Niq=Ax}_>_QHq1
                                          2024-07-22 22:30:57 UTC1369INData Raw: 50 7e 6e cd 18 95 71 fc a5 24 64 cd 31 73 70 a1 b8 fc 4e 5e a7 99 af 80 67 f8 47 99 f7 91 40 88 01 ec e5 9e 86 49 ce 6f d9 47 d2 45 6f 5c ec 49 2c b4 ad e5 63 02 29 ae 1b 58 df f0 49 82 0d 7d bc b4 df 6e 2d cd a8 8b 49 89 d7 1a 95 e9 51 b1 25 c4 5e 00 97 cc be 64 09 9b 2e 28 88 d1 d8 42 84 8c d2 7c 96 04 7c 1b b9 f4 68 dd 71 71 bd 32 12 77 68 c5 31 46 62 27 c7 95 06 06 f5 6b 9e 25 86 38 15 86 5f 37 2f d7 bb 01 44 dd 27 81 f7 e2 2c a4 a2 1d 86 cf 66 4f 63 d5 14 44 b8 78 d8 7f fe 3d 08 0d a1 ff 7e ff d7 6e e0 5e 79 5c 59 ef f1 00 7c 4f 8c 9a 99 0c a9 09 ff b2 36 19 05 28 01 dc 44 0d 54 67 63 e8 6d 7b 6a c7 83 50 82 f9 c8 d2 5b 81 1b 72 49 3d 3b 95 51 07 4e 62 23 66 15 a4 a3 a5 c0 b5 12 b6 d3 d8 4f a7 f8 b0 da 0c b3 39 ab 41 2b 58 dc d1 7a f9 26 ef 40 a9 0a
                                          Data Ascii: P~nq$d1spN^gG@IoGEo\I,c)XI}n-IQ%^d.(B||hqq2wh1Fb'k%8_7/D',fOcDx=~n^y\Y|O6(DTgcm{jP[rI=;QNb#fO9A+Xz&@
                                          2024-07-22 22:30:57 UTC1369INData Raw: 66 42 4c e3 85 b5 c2 f8 6a 63 e8 12 ca e8 2e 7e 31 f2 de 9b dd 50 f0 ad e0 0c f1 24 0d b1 c7 c2 68 c7 7f 02 d4 8d 06 64 5a db ac 78 6b 54 37 c2 c1 04 0f 6f 3f e4 a3 ca 18 91 c9 30 c4 74 95 ea 94 e4 29 d0 cf 9a 50 6e 46 50 a8 d2 60 5d 1f 95 c4 b1 f6 63 e3 db e4 47 8d 07 4e b6 ab a7 24 e1 d3 85 44 1d 64 9b 03 d3 55 e7 88 bb 98 26 07 65 4f d0 01 33 40 b8 92 9c b8 94 f8 3c 66 7e 46 10 0c 3c 3f d5 9d 50 5f 62 5f 9a 4f e7 27 f0 2e e0 32 bc 89 32 fd 7e dd 4c 16 52 53 9d 0d c1 43 b8 bb d2 e8 5d 57 1d 2b fb 8d e8 aa 7c f7 c8 bb 85 db bf e1 61 35 39 99 2e 11 6d 4a e1 9c 9d 1e d1 03 6a db 23 cb 00 c7 8f 3d fb 4b dd 94 a8 7f e9 bb 49 65 ea 55 2f 7e b7 3f 47 28 b0 e7 df b3 61 aa d2 96 df fe 9b b3 58 49 8e 53 36 9a cd 8a 13 a7 ef f6 b8 27 d1 d6 5e a2 1a a8 73 f1 e6 30
                                          Data Ascii: fBLjc.~1P$hdZxkT7o?0t)PnFP`]cGN$DdU&eO3@<f~F<?P_b_O'.22~LRSC]W+|a59.mJj#=KIeU/~?G(aXIS6'^s0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.749735143.204.205.78443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:57 UTC587OUTGET /uploads/assets/1559362555ec79a5a2f5b81fb62c1408059a6368dc.js HTTP/1.1
                                          Host: d13pxqgp3ixdbh.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:58 UTC515INHTTP/1.1 200 OK
                                          Content-Type: application/x-javascript
                                          Content-Length: 21146
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:30:59 GMT
                                          Last-Modified: Sat, 01 Jun 2019 04:15:56 GMT
                                          ETag: "2a312e84654f5ca6ca9e9953b53b4e40"
                                          x-amz-version-id: jc3i8R9Lx2veKTqrKYAeIAFriF4hqsaF
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 16dc09493f48bbc1fd2cdd6e175a94f6.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA53-C1
                                          X-Amz-Cf-Id: nt0yjFc5padE7QqN-K4z_hH1HTcO32o2Wit06-WVCmAYIa--vhyetQ==
                                          2024-07-22 22:30:58 UTC7909INData Raw: 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 30 2e 30 20 2d 20 32 30 31 35 2d 30 31 2d 30 33 0d 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 77 69 6e 64 6f 77
                                          Data Ascii: /*! Magnific Popup - v1.0.0 - 2015-01-03* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2015 Dmitry Semenov; */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window
                                          2024-07-22 22:30:58 UTC556INData Raw: 53 63 72 6f 6c 6c 42 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 62 2e 69 73 49 45 37 3f 64 2e 68 65 69 67 68 74 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 3e 28 61 7c 7c 76 2e 68 65 69 67 68 74 28 29 29 7d 2c 5f 73 65 74 46 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 62 2e 73 74 2e 66 6f 63 75 73 3f 62 2e 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 62 2e 73 74 2e 66 6f 63 75 73 29 2e 65 71 28 30 29 3a 62 2e 77 72 61 70 29 2e 66 6f 63 75 73 28 29 7d 2c 5f 6f 6e 46 6f 63 75 73 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 74 61 72 67 65 74 3d 3d 3d 62 2e 77 72 61 70 5b 30 5d 7c 7c 61 2e 63 6f 6e 74 61 69 6e 73 28 62 2e 77 72 61 70 5b 30 5d 2c 63 2e 74 61 72 67
                                          Data Ascii: ScrollBar:function(a){return(b.isIE7?d.height():document.body.scrollHeight)>(a||v.height())},_setFocus:function(){(b.st.focus?b.content.find(b.st.focus).eq(0):b.wrap).focus()},_onFocusIn:function(c){return c.target===b.wrap[0]||a.contains(b.wrap[0],c.targ
                                          2024-07-22 22:30:58 UTC8192INData Raw: 66 3f 64 2e 69 73 28 22 69 6d 67 22 29 3f 64 2e 61 74 74 72 28 22 73 72 63 22 2c 63 29 3a 64 2e 72 65 70 6c 61 63 65 57 69 74 68 28 27 3c 69 6d 67 20 73 72 63 3d 22 27 2b 63 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 64 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 2b 27 22 20 2f 3e 27 29 3a 64 2e 61 74 74 72 28 65 5b 31 5d 2c 63 29 7d 7d 65 6c 73 65 20 62 2e 66 69 6e 64 28 70 2b 22 2d 22 2b 61 29 2e 68 74 6d 6c 28 63 29 7d 29 7d 2c 5f 67 65 74 53 63 72 6f 6c 6c 62 61 72 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 62 2e 73 63 72 6f 6c 6c 62 61 72 53 69 7a 65 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 77
                                          Data Ascii: f?d.is("img")?d.attr("src",c):d.replaceWith('<img src="'+c+'" class="'+d.attr("class")+'" />'):d.attr(e[1],c)}}else b.find(p+"-"+a).html(c)})},_getScrollbarSize:function(){if(void 0===b.scrollbarSize){var a=document.createElement("div");a.style.cssText="w
                                          2024-07-22 22:30:58 UTC4489INData Raw: 6d 22 2c 69 64 3a 22 76 3d 22 2c 73 72 63 3a 22 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 25 69 64 25 3f 61 75 74 6f 70 6c 61 79 3d 31 22 7d 2c 76 69 6d 65 6f 3a 7b 69 6e 64 65 78 3a 22 76 69 6d 65 6f 2e 63 6f 6d 2f 22 2c 69 64 3a 22 2f 22 2c 73 72 63 3a 22 2f 2f 70 6c 61 79 65 72 2e 76 69 6d 65 6f 2e 63 6f 6d 2f 76 69 64 65 6f 2f 25 69 64 25 3f 61 75 74 6f 70 6c 61 79 3d 31 22 7d 2c 67 6d 61 70 73 3a 7b 69 6e 64 65 78 3a 22 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 2e 22 2c 73 72 63 3a 22 25 69 64 25 26 6f 75 74 70 75 74 3d 65 6d 62 65 64 22 7d 7d 7d 2c 70 72 6f 74 6f 3a 7b 69 6e 69 74 49 66 72 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 74 79 70 65 73 2e 70 75 73 68 28 50 29 2c 77 28 22 42 65 66 6f 72 65 43 68 61 6e 67
                                          Data Ascii: m",id:"v=",src:"//www.youtube.com/embed/%id%?autoplay=1"},vimeo:{index:"vimeo.com/",id:"/",src:"//player.vimeo.com/video/%id%?autoplay=1"},gmaps:{index:"//maps.google.",src:"%id%&output=embed"}}},proto:{initIframe:function(){b.types.push(P),w("BeforeChang


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.74973718.239.18.28443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:57 UTC609OUTGET /EuEFf8DDE4xU9hEPpugrCP.jpg HTTP/1.1
                                          Host: cdn.mos.cms.futurecdn.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:58 UTC1305INHTTP/1.1 200 OK
                                          Content-Type: image/jpeg
                                          Content-Length: 455429
                                          Connection: close
                                          Date: Sun, 07 Jul 2024 16:05:16 GMT
                                          Cache-Control: max-age=5184000
                                          ETag: f567850a8f7ffc2d59a6cc95615b006f
                                          Expires: Thu, 05 Sep 2024 16:05:16 UTC
                                          X-Svc-Build-Time: Fri Jan 26 10:20:47 UTC 2024
                                          X-Svc-Env: prod
                                          X-Svc-Go-Version: 1.20.13
                                          X-Svc-Name: kodiak-svc
                                          X-Svc-Version: latest
                                          Xkey: /proof/EuEFf8DDE4xU9hEPpugrCP.jpg
                                          X-Backend: default
                                          X-FTR-Cache-Status: MISS
                                          X-Served-By: kodiak-varnish-f96658d5b-qlk9m
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Methods: GET, OPTIONS
                                          Access-Control-Allow-Headers: DNT,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Authorization
                                          Access-Control-Max-Age: 1728000
                                          X-FTR-Request-ID: 00000000:26A2_00000000:01BB_668ABCB7_1590909:7713
                                          X-FTR-Realm: pip
                                          X-FTR-DC: uk-lon2
                                          X-FTR-Balancer: bulkproxyprodred
                                          X-FTR-Backend: mos_kodiak
                                          X-FTR-Backend-Server: kube
                                          X-Cache: Hit from cloudfront
                                          Via: 1.1 9158fa1ac72d0c0684fe558c8655aeda.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: AMS58-P6
                                          Alt-Svc: h3=":443"; ma=86400
                                          X-Amz-Cf-Id: AuyoS1Ve3nsu9h9f04hj9WbA6gTJnXjBuLurJWUE5dkGPeszter7cw==
                                          Age: 1319141
                                          Content-Security-Policy: upgrade-insecure-requests
                                          2024-07-22 22:30:58 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 2d 43 6f 6e 76 65 72 74 65 64 20 66 72 6f 6d 20 20 57 65 62 50 20 74 6f 20 4a 50 47 20 75 73 69 6e 67 20 65 7a 67 69 66 2e 63 6f 6d ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 04 38 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 03 04 02 05 00 01 06 07 08 09
                                          Data Ascii: JFIF-Converted from WebP to JPG using ezgif.comCC8
                                          2024-07-22 22:30:58 UTC16384INData Raw: 49 27 db 12 65 b8 57 2e 33 b4 f9 63 d8 63 91 de af 6a 72 af 93 55 8a ee ea e7 42 d6 2d 2d 6e 6c 49 22 6b 1b a5 12 c5 13 79 50 4e 47 07 b3 02 7c 73 e6 94 d3 1c 96 ed ce 27 5f f8 05 d3 fa da c9 7b d1 d7 c7 4b b8 c9 ff 00 c1 5c b9 78 18 f8 0a ff 00 9d 3e c7 77 e9 46 e9 f6 53 a7 13 d3 c7 3a 93 a3 35 fe 8f be fe cd ea 1d 3a 5b 39 8f cc 9b 86 56 45 ff 00 12 30 e1 87 d4 1a b8 9c b2 9a ed ed 52 2d db 78 c7 23 de 99 77 22 7a 0f 91 cf 23 e9 4b 83 4c 40 49 e7 c7 8a 61 82 1c 1c 81 93 f6 a1 6c 10 0e 78 a1 01 c8 81 58 00 08 f3 40 61 01 94 71 c1 38 a0 34 61 ef cd 42 db f4 07 18 ec 3c d0 10 96 13 9f 24 1a 02 1b 15 9b 85 ed cf 14 06 bd 20 00 14 b3 95 ee 4b d3 3e 07 3e 70 29 01 56 26 ed d8 8f 34 b0 79 1c 47 83 82 39 c6 6a 6d c1 8a 21 f9 43 1c f1 4a c7 d8 91 c7 86 dd e7 cd
                                          Data Ascii: I'eW.3ccjrUB--nlI"kyPNG|s'_{K\x>wFS:5:[9VE0R-x#w"z#KL@IalxX@aq84aB<$ K>>p)V&4yG9jm!CJ
                                          2024-07-22 22:30:58 UTC16384INData Raw: 13 9d df 6a 9c ad a9 1c 32 f7 07 23 b6 28 e5 0a 6b f8 3b e1 7b 8c e7 cd 19 5e e5 62 58 b3 36 d2 3c f7 22 97 18 39 69 b4 d2 b9 93 04 e4 f7 1e d5 3b 61 5b 99 1d 98 04 f0 33 8e 38 ef 50 b6 ae 05 bd a4 2f 71 73 34 50 c3 1a 92 ef 23 85 50 3e a4 f1 4b 19 93 db 8e 65 43 69 d7 dd 0f 7b 3f e1 6d ba 9a c4 cd 92 a1 5e 4f 4f 27 d8 16 c0 35 73 a5 73 df 57 43 0d b8 95 56 58 dd 64 49 06 41 5e 41 fb 54 63 f6 7b a1 a9 6d 03 65 42 d5 c6 30 8b 76 0b d8 10 39 19 07 b9 03 26 ab 6c 48 b2 50 d9 24 79 db 8f be 33 44 47 b4 cc e0 c2 db 60 fc c3 24 ff 00 4a ac 41 6e 63 5b 00 c0 a8 02 a8 08 2d 14 2e e3 cf e9 de a7 70 6c 40 aa 4e 72 7f 4a a0 0c 90 3e e2 40 18 a3 72 70 55 e0 5d a4 b4 63 ed e6 a6 ca 20 d1 12 4e ec 93 db 03 b5 67 cf 61 1f 44 16 e3 b7 8a 71 6f d8 61 84 90 70 a7 20 f1 57
                                          Data Ascii: j2#(k;{^bX6<"9i;a[38P/qs4P#P>KeCi{?m^OO'5ssWCVXdIA^ATc{meB0v9&lHP$y3DG`$JAnc[-.pl@NrJ>@rpU]c NgaDqoap W
                                          2024-07-22 22:30:58 UTC16384INData Raw: 8f af 02 a2 39 16 58 a5 9a ba a9 03 03 da ab 68 6d ad 42 92 4a 92 0f 63 ed f5 a5 b8 76 0c d6 d1 85 27 c7 8f 34 b2 78 54 5d 59 92 ec e3 07 f4 aa f5 ca 95 8d 6e ee 08 65 c9 14 ac 9e 0a cd 66 53 21 88 1c 79 34 eb 5c 8d f0 50 fa 71 f2 c4 9c f7 c7 6f d2 9e d4 ef 12 01 67 29 38 18 3e 68 b5 12 6e 38 63 7f 96 36 f9 87 8c 63 15 20 46 b3 7c 1d cb 83 8c e2 80 81 b2 07 b8 ef cd 56 e0 11 b3 00 f6 38 f6 cf 7a 71 99 e4 34 6d 54 1c 73 fa d3 dc 00 92 dd 4f 38 a3 7a 09 4b 6c a0 9d a3 f7 a5 ed 65 5e d4 60 e0 72 69 a0 bb 5a 13 d8 56 80 13 6b db e5 ff 00 9d 01 16 80 03 9f 6f a7 7a 13 60 e4 88 13 bf 38 14 2b 70 d6 ea 14 63 e9 ed 42 64 19 dc b1 20 70 29 e4 82 5b 7e 79 c8 a4 27 83 02 10 7f e7 54 06 8d 3e 5e 71 8a 0a 7f 69 88 54 ae ed d8 a0 70 99 44 63 c1 18 1d e8 2d c9 37 a9 80
                                          Data Ascii: 9XhmBJcv'4xT]YnefS!y4\Pqog)8>hn8c6c F|V8zq4mTsO8zKle^`riZVkoz`8+pcBd p)[~y'T>^qiTpDc-7
                                          2024-07-22 22:30:58 UTC16384INData Raw: 67 a8 73 cb ee f3 61 27 85 38 ef 8f ad 4c 09 41 a2 31 70 14 02 7d c5 04 49 a6 65 27 3d e8 a8 6d 72 eb bc ff 00 35 68 18 55 95 bb e3 1e de 6a 7f a1 26 0e 07 bd 50 40 64 16 07 39 f7 cf 14 04 f6 b9 c0 03 eb 9a 99 0d fa 7f ca 31 8f 7a 9c 9a 3e 9f 38 34 c8 17 8d 09 20 f3 f4 a5 80 4a 6b 65 3d 87 eb 5a 04 45 9a 1e 48 3f a1 a0 21 25 b2 2f f2 01 fa 54 4f f1 04 66 82 35 ce 07 7a 89 b2 ca 3d b8 4e 7b 9f ad 55 ac 11 31 a9 1f 98 81 de a0 09 0d aa bb 70 df a7 d6 89 0b ed 3e d6 66 00 af 04 1e fe f5 9c ca d6 9e 81 41 92 06 e3 80 6a 05 98 d0 b6 0f cb e3 3c d0 30 09 89 ce 32 36 fd 2a c9 03 6b 93 f9 32 47 f4 a3 29 47 f0 bb 46 d1 9c fb fb 50 01 96 d5 80 ee 4e 3b 13 46 e0 4a 48 4a 13 b8 55 80 1a dd 58 f3 83 f5 14 a6 56 84 96 9f 28 62 bc 54 ae 2a 4e 68 0e 76 80 0f b5 0d 6a dc
                                          Data Ascii: gsa'8LA1p}Ie'=mr5hUj&P@d91z>84 Jke=ZEH?!%/TOf5z=N{U1p>fAj<026*k2G)GFPN;FJHJUXV(bT*Nhvj
                                          2024-07-22 22:30:58 UTC16384INData Raw: df 4e 3c 62 92 92 da ac 30 79 14 c0 89 0b fe 65 ff 00 3a 3a 06 96 30 06 1b 9a 59 0c 91 01 00 f1 c7 34 02 92 a2 ae 48 c1 23 e9 da 98 27 2f 9c 0e 6a 6a 01 c1 63 80 39 aa 50 6f 10 ef 9e e2 8c 67 92 90 26 53 83 b8 60 76 a8 92 2a c8 33 83 8e 3c 52 5a 12 71 cd 02 10 0e c3 23 69 a0 66 1b 52 18 8c 9e 7d bb d0 69 83 bc 73 db da 82 e8 35 1b 8e 39 cf f9 d0 62 98 07 38 f2 28 2c 80 f0 1c ee 3f b5 69 9c 76 9f 59 02 48 78 19 14 57 94 49 59 20 5e c0 0e 7d ea c8 09 20 1c ff 00 d7 34 00 3d 20 3b 83 46 00 72 44 bd 89 1f 4a 0e 40 64 20 92 69 90 0f 11 63 9c d0 02 36 e4 93 c9 cf f9 50 ba b3 f0 ca 01 24 9a c6 d3 85 85 24 21 4e 43 7e f4 f2 45 de 0c 73 8c 8a ac e4 17 78 4e 38 19 f6 ab 48 4d 17 27 8a 13 84 1a 10 df 36 38 a5 b9 41 c9 0f 39 14 c0 0e 80 7d 78 e2 80 0b 2e 4e 33 df da
                                          Data Ascii: N<b0ye::0Y4H#'/jjc9Pog&S`v*3<RZq#ifR}is59b8(,?ivYHxWIY ^} 4= ;FrDJ@d ic6P$$!NC~EsxN8HM'68A9}x.N3
                                          2024-07-22 22:30:58 UTC16384INData Raw: 66 b4 08 9e 39 cd 08 b2 0d 9c 9c e3 f7 f1 40 c2 3b 54 f3 83 cf d6 85 a4 b6 f8 24 91 de a6 64 31 90 0c f6 a4 01 92 1e e4 1e 0f 35 16 2c 85 b7 c0 3d a8 a9 b7 e9 92 79 03 9e c2 a8 20 f1 00 39 f3 40 dc 0b f3 f6 34 c2 0c 80 9c 66 96 01 69 11 47 e9 5a 26 42 28 c3 1c 13 ef 9a 99 52 2d c6 72 c0 63 c5 67 f9 2d ae cc 72 3c 55 6d 4e 5a 65 cf 9a 9f c4 76 0b 46 08 dc b4 f3 c2 80 97 62 8e 4f e9 4e 3e e4 c9 59 25 5d c0 67 bf 8a 9b 48 9c 00 c4 16 27 34 bd 29 1c 03 f5 a3 d2 fd b6 62 0c b9 04 1a 3b 47 40 b2 80 70 29 d8 03 27 07 0b 4b 91 fd 43 66 47 6e fc 51 0b 90 9a 03 ef ba 96 ef d1 cd 43 68 98 70 78 3d a9 cc a6 6a da d8 f9 61 57 59 1b 62 47 5b 70 07 6a 7b 90 83 46 a3 c1 15 27 9f d0 6c 07 6e f4 6e f4 44 e6 70 09 c5 68 59 2c f9 6e 31 50 ad c5 26 07 7e 48 a2 08 12 a2 98 09
                                          Data Ascii: f9@;T$d15,=y 9@4fiGZ&B(R-rcg-r<UmNZevFbON>Y%]gH'4)b;G@p)'KCfGnQChpx=jaWYbG[pj{F'lnnDphY,n1P&~H
                                          2024-07-22 22:30:58 UTC14422INData Raw: a3 ec 27 8d 4b 60 1e e3 b5 56 0b 70 2c 0a e0 8f 6f de a2 d6 c8 44 0c f7 1c 77 a7 1e c5 9a 71 b4 72 73 4e a0 8d cb 1c 90 a7 f4 ab 41 29 27 65 e0 60 9a 40 23 33 af 3c d2 da 70 84 92 34 8d 8c e3 8a ce d8 6f 5a a0 23 67 e7 1c 53 cc 61 78 cb 66 01 c6 78 a9 dc 78 41 a1 55 ce 3c 7d 3b d1 9c 84 24 89 5d b3 d8 d2 68 5e 48 d8 8c 78 f3 4f a4 06 61 0c 0e 1b 3f a5 51 4c 00 f6 e8 06 e5 e7 1e 29 d8 e3 84 0c 43 19 52 6a 30 79 43 61 26 95 8b 84 5e dd 18 e4 9e 47 d2 96 e2 45 60 5c 92 79 38 a6 9d cd c9 6c 38 38 fa d2 ff 00 0a ff 00 00 34 2c bf 97 f5 aa c9 96 68 d8 77 07 bd 4e 4b 39 48 c7 95 cb 78 fe b5 58 cc 16 e0 a4 8d 70 69 33 b7 61 18 83 03 81 41 65 06 88 63 20 d3 69 bc b4 ab dc 83 c6 32 2a 86 7d 91 98 e5 b8 f1 46 25 33 62 ee 41 6e f5 45 9c 96 7e 4f f9 1a 9b 09 e4 ab a3
                                          Data Ascii: 'K`Vp,oDwqrsNA)'e`@#3<p4oZ#gSaxfxxAU<};$]h^HxOa?QL)CRj0yCa&^GE`\y8l884,hwNK9HxXpi3aAec i2*}F%3bAnE~O
                                          2024-07-22 22:30:58 UTC16384INData Raw: cb fd 85 53 21 34 6b 0b 7e 9e b1 11 0d f7 17 53 3e 65 72 72 f3 ce de 33 ec 3f a0 a0 ec 42 63 71 d4 d3 cd a6 c7 76 46 9b 13 11 a8 dd a6 47 ac 7c c3 11 ff 00 08 ec 4f 9a 64 b8 86 cd af 04 76 56 f0 0b 5d 2e dd 40 48 d5 70 5c 78 fd 29 f6 99 e1 69 22 a4 11 84 56 48 95 46 06 7d be d4 e4 47 25 2f ef 74 6d 16 ca 6d 5b 57 ba 8a d6 d6 25 dd 24 d7 0f b5 47 e8 7c ff 00 5a 5c 7b 13 33 2e 14 f5 1f 5b 7c 44 fe ef a2 ed df 42 d0 5f 8f ed 6b a8 f6 cf 3a fb c3 19 e4 03 e1 8d 39 9f d1 e1 63 a3 fc 37 e9 4e 9f 7f ed 29 a1 37 b7 b9 de f7 b7 8d eb 4a ed e4 e5 bb 67 e9 50 a3 f7 da 9c b2 7c 96 cc 23 45 ed 81 8e 3e d4 05 05 c5 f2 7a 99 95 1e e2 4c f0 00 2d cf be 28 25 1e bd a3 75 cf 57 20 d3 2c 6c 6e 6c 74 ce ee 76 fa 6c ff 00 40 4e 28 57 da a6 1f 0c af 34 8b 73 62 97 3a 5e 9f 6c
                                          Data Ascii: S!4k~S>err3?BcqvFG|OdvV].@Hp\x)i"VHF}G%/tmm[W%$G|Z\{3.[|DB_k:9c7N)7JgP|#E>zL-(%uW ,lnltvl@N(W4sb:^l
                                          2024-07-22 22:30:58 UTC16384INData Raw: aa 44 3d 42 ce d6 59 a5 69 f6 92 a5 88 0b c8 3c 63 b9 ed fa 78 a9 3a fe cf b5 c5 c4 0e 91 95 66 2c 42 a2 e7 f2 e4 ff 00 5f 7a 9e ce 79 33 7c 93 6a 47 f0 e1 e4 48 c3 03 ba 33 86 1b 7d bc 11 df 35 49 1e 17 f4 f7 06 72 e5 8e ee 54 0c 7e d4 01 9a f0 9c 6d c8 f6 cd 09 fe 85 2d c8 55 25 9d 14 01 dd bd a8 52 9e e7 5a d2 f4 f4 37 17 37 2a f8 52 c0 6e ee 7d cd 18 4e e7 9c 75 9f c6 a8 ec 62 ba 8f 48 b3 0a c1 51 77 8e 4b 33 73 8f da ab 05 69 78 85 cf 5c 75 67 51 de 39 bf 96 49 c9 3b 52 22 70 08 3e 38 ed e0 71 5a 23 32 b8 e9 e8 b5 a8 6e cd d4 17 92 ca fb 77 35 9d dc a0 4a ab 9e 44 52 9f 95 94 f3 85 6e 45 40 76 9a 3c 7d 37 a8 2f f6 5e ad 0c b6 33 2b e7 d1 78 c4 23 7e 78 72 8d f2 b7 8c 95 23 ef 44 9d 50 ea 0e 8e b1 d0 c4 3a b6 95 32 fe 27 d5 60 81 46 d0 9c 65 bb f3 82
                                          Data Ascii: D=BYi<cx:f,B_zy3|jGH3}5IrT~m-U%RZ77*Rn}NubHQwK3six\ugQ9I;R"p>8qZ#2nw5JDRnE@v<}7/^3+x#~xr#DP:2'`Fe


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.749738184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                          Range: bytes=0-2147483646
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-07-22 22:30:58 UTC515INHTTP/1.1 200 OK
                                          ApiVersion: Distribute 1.1
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF06)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=236336
                                          Date: Mon, 22 Jul 2024 22:30:58 GMT
                                          Content-Length: 55
                                          Connection: close
                                          X-CID: 2
                                          2024-07-22 22:30:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.749730142.250.185.142443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:58 UTC481OUTGET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1
                                          Host: translate.google.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:59 UTC565INHTTP/1.1 200 OK
                                          Content-Type: text/javascript; charset=utf-8
                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                          Pragma: no-cache
                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                          Date: Mon, 22 Jul 2024 22:30:58 GMT
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Cross-Origin-Opener-Policy: same-origin-allow-popups
                                          Server: ESF
                                          X-XSS-Protection: 0
                                          X-Frame-Options: SAMEORIGIN
                                          X-Content-Type-Options: nosniff
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-07-22 22:30:59 UTC825INData Raw: 38 30 30 30 0d 0a 0a 20 20 20 20 2f 2f 20 67 6f 2f 6d 73 73 2d 73 65 74 75 70 23 37 2d 6c 6f 61 64 2d 74 68 65 2d 6a 73 2d 6f 72 2d 63 73 73 2d 66 72 6f 6d 2d 79 6f 75 72 2d 69 6e 69 74 69 61 6c 2d 70 61 67 65 0a 20 20 20 20 69 66 28 21 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 65 3b 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 3d 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 3b 0a 20 20
                                          Data Ascii: 8000 // go/mss-setup#7-load-the-js-or-css-from-your-initial-page if(!window['_DumpException']) { const _DumpException = window['_DumpException'] || function(e) { throw e; }; window['_DumpException'] = _DumpException;
                                          2024-07-22 22:30:59 UTC1390INData Raw: 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 5f 2e 61 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2b 61 5b 64 5d 29 7d 3b 5f 2e 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 75 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 61 3b 7d 2c 30 29 7d 3b 5f 2e
                                          Data Ascii: this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};ba=function(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");_.aa.call(this,c+a[d])};_.ca=function(a){_.u.setTimeout(function(){throw a;},0)};_.
                                          2024-07-22 22:30:59 UTC1390INData Raw: 28 76 6f 69 64 20 30 2c 61 5b 63 5d 2c 63 2c 61 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 3b 44 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3b 66 6f 72 28 64 20 69 6e 20 61 29 62 5b 63 2b 2b 5d 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 45 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3b 66 6f 72 28 64 20 69 6e 20 61 29 62 5b 63 2b 2b 5d 3d 64 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 47 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 2c 64 2c 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 64 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 63 20 69 6e 20 64 29 61 5b 63 5d 3d 64 5b 63 5d
                                          Data Ascii: (void 0,a[c],c,a))return!0;return!1};Da=function(a){var b=[],c=0,d;for(d in a)b[c++]=a[d];return b};_.Ea=function(a){var b=[],c=0,d;for(d in a)b[c++]=d;return b};Ga=function(a,b){for(var c,d,e=1;e<arguments.length;e++){d=arguments[e];for(c in d)a[c]=d[c]
                                          2024-07-22 22:30:59 UTC1390INData Raw: 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 5f 2e 5a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 59 61 28 29 3f 21 31 3a 5f 2e 76 28 22 4f 70 65 72 61 22 29 7d 3b 24 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 57 61 3f 21 21 5f 2e 58 61 26 26 21 21 5f 2e 58 61 2e 70 6c 61 74 66 6f 72 6d 3a 21 31 7d 3b 5f 2e 61 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 76 28 22 69 50 68 6f 6e 65 22 29 26 26 21 5f 2e 76 28 22 69 50 6f 64 22 29 26 26 21 5f 2e 76 28 22 69 50 61 64 22 29 7d 3b 0a 5f 2e 62 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 61 62 28 29 7c 7c 5f 2e 76 28 22 69 50 61 64 22 29 7c 7c 5f 2e 76 28 22 69 50 6f 64 22 29 7d 3b 5f 2e 63 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                          Data Ascii: .length>0:!1};_.Za=function(){return _.Ya()?!1:_.v("Opera")};$a=function(){return _.Wa?!!_.Xa&&!!_.Xa.platform:!1};_.ab=function(){return _.v("iPhone")&&!_.v("iPod")&&!_.v("iPad")};_.bb=function(){return _.ab()||_.v("iPad")||_.v("iPod")};_.cb=function(){
                                          2024-07-22 22:30:59 UTC1390INData Raw: 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 62 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 63 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 64 2b 2b 2c 66 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 77 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 63 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41
                                          Data Ascii: instanceof e)throw new TypeError("b");return new b(c+(f||"")+"_"+d++,f)};return e});w("Symbol.iterator",function(a){if(a)return a;a=Symbol("c");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32A
                                          2024-07-22 22:30:59 UTC1390INData Raw: 6e 63 65 6f 66 20 63 7d 69 66 28 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 7b 69 66 28 61 28 29 29 72 65 74 75 72 6e 20 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3b 76 61 72 20 62 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 29 7b 63 3d 62 28 63 2c 64 29 3b 65 26 26 52 65 66 6c 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 63 2c 65 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 63 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 63 29 3b 65 3d 6f 62 28 65 2e 70 72 6f 74 6f 74 79 70 65
                                          Data Ascii: nceof c}if(typeof Reflect!="undefined"&&Reflect.construct){if(a())return Reflect.construct;var b=Reflect.construct;return function(c,d,e){c=b(c,d);e&&Reflect.setPrototypeOf(c,e.prototype);return c}}return function(c,d,e){e===void 0&&(e=c);e=ob(e.prototype
                                          2024-07-22 22:30:59 UTC1390INData Raw: 2e 69 62 2e 73 65 74 54 69 6d 65 6f 75 74 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 64 28 67 2c 30 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 67 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 67 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 7b 76 61 72 20 6c 3d 67 5b 68 5d 3b 67 5b 68 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6c 28 29 7d 63 61 74 63 68 28 6d 29 7b 74 68 69 73 2e 6c 28 6d 29 7d 7d 7d 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 6a 28 66 75 6e 63 74
                                          Data Ascii: .ib.setTimeout;b.prototype.j=function(g){d(g,0)};b.prototype.o=function(){for(;this.g&&this.g.length;){var g=this.g;this.g=[];for(var h=0;h<g.length;++h){var l=g[h];g[h]=null;try{l()}catch(m){this.l(m)}}}this.g=null};b.prototype.l=function(g){this.j(funct
                                          2024-07-22 22:30:59 UTC1390INData Raw: 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 67 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 67 3d 5f 2e 69 62 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 67 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 67 29 29 3b 67 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 67 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 6a 3b 72 65 74 75 72 6e 20 6c 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 46 3d 66 75 6e 63 74 69 6f
                                          Data Ascii: drejection",{cancelable:!0}):typeof h==="function"?g=new h("unhandledrejection",{cancelable:!0}):(g=_.ib.document.createEvent("CustomEvent"),g.initCustomEvent("unhandledrejection",!1,!0,g));g.promise=this;g.reason=this.j;return l(g)};e.prototype.F=functio
                                          2024-07-22 22:30:59 UTC1390INData Raw: 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6c 60 22 2b 63 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 76 62 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e
                                          Data Ascii: on(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegExp)throw new TypeError("l`"+c);return a+""};w("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=vb(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min
                                          2024-07-22 22:30:59 UTC1390INData Raw: 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 6d 62 28 6c 2c 66 29 26 26 6d 62 28 6c 5b 66 5d 2c 74 68 69 73 2e 67 29 7d 3b 68 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 0a 6d 62 28 6c 2c 66 29 26 26 6d 62 28 6c 5b 66 5d 2c 74 68 69 73 2e 67 29 3f 64 65 6c 65 74 65 20 6c 5b 66 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 68 7d 29 3b 0a 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79
                                          Data Ascii: totype.has=function(l){return c(l)&&mb(l,f)&&mb(l[f],this.g)};h.prototype.delete=function(l){return c(l)&&mb(l,f)&&mb(l[f],this.g)?delete l[f][this.g]:!1};return h});w("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||ty


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.749739104.17.24.14443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:58 UTC389OUTGET /ajax/libs/ion-sound/3.0.7/js/ion.sound.min.js HTTP/1.1
                                          Host: cdnjs.cloudflare.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:59 UTC953INHTTP/1.1 200 OK
                                          Date: Mon, 22 Jul 2024 22:30:58 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=30672000
                                          ETag: W/"5eb03ea7-323c"
                                          Last-Modified: Mon, 04 May 2020 16:11:19 GMT
                                          cf-cdnjs-via: cfworker/kv
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Timing-Allow-Origin: *
                                          X-Content-Type-Options: nosniff
                                          CF-Cache-Status: HIT
                                          Age: 1
                                          Expires: Sat, 12 Jul 2025 22:30:58 GMT
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=THm7%2BTjBY6zoHbs0bTYMBshkHmZb5Yd3RxuFPCzGF2RteIjtUKJS2o%2Fz87zjIlOxxLdEq3Kb0ueMWGTI9k2zQrHmIFhfsuAtC7Ap9jDlGIs2M8bal2HFan4fa%2B09jkS4OQi1UL8L"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                          Strict-Transport-Security: max-age=15780000
                                          Server: cloudflare
                                          CF-RAY: 8a76e0da79b14343-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2024-07-22 22:30:59 UTC416INData Raw: 33 32 33 63 0d 0a ef bb bf 2f 2f 20 49 6f 6e 2e 53 6f 75 6e 64 20 7c 20 76 65 72 73 69 6f 6e 20 33 2e 30 2e 37 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 49 6f 6e 44 65 6e 2f 69 6f 6e 2e 73 6f 75 6e 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 65 2c 6e 2c 72 29 7b 6c 2e 69 6f 6e 3d 6c 2e 69 6f 6e 7c 7c 7b 7d 3b 69 66 28 21 69 6f 6e 2e 73 6f 75 6e 64 29 7b 76 61 72 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 7c 7c 28 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 6c 2e 63 6f 6e 73 6f 6c 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 3f 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 61 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 22
                                          Data Ascii: 323c// Ion.Sound | version 3.0.7 | https://github.com/IonDen/ion.sound(function(l,e,n,r){l.ion=l.ion||{};if(!ion.sound){var m=function(a){a||(a="undefined");if(l.console){console.warn&&"function"===typeof console.warn?console.warn(a):console.log&&"
                                          2024-07-22 22:30:59 UTC1369INData Raw: 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 28 62 5b 63 5d 3d 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 41 75 64 69 6f 26 26 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 41 75 64 69 6f 29 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 22 48 54 4d 4c 35 20 41 75 64 69 6f 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 22 29 7d 2c 0d 0a 69 6f 6e 2e 73 6f 75 6e 64 3d 65 2c 69 6f 6e 2e 73 6f 75 6e 64 2e 70 6c 61 79 3d 65 2c 69 6f 6e 2e 73 6f 75 6e 64 2e 73 74 6f 70 3d 65 2c 69 6f 6e 2e 73 6f 75 6e 64 2e 70 61 75 73 65 3d 65 2c 69 6f 6e 2e 73 6f 75 6e 64 2e 70 72 65 6c 6f 61 64 3d 65 2c 69 6f 6e 2e 73 6f
                                          Data Ascii: a)a.hasOwnProperty(c)&&(b[c]=a[c]);return b};if("function"!==typeof Audio&&"object"!==typeof Audio)e=function(){m("HTML5 Audio is not supported in this browser")},ion.sound=e,ion.sound.play=e,ion.sound.stop=e,ion.sound.pause=e,ion.sound.preload=e,ion.so
                                          2024-07-22 22:30:59 UTC1369INData Raw: 6e 2e 73 6f 75 6e 64 2e 5f 6d 65 74 68 6f 64 28 22 70 61 75 73 65 22 2c 61 2c 62 29 7d 3b 69 6f 6e 2e 73 6f 75 6e 64 2e 76 6f 6c 75 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 6f 6e 2e 73 6f 75 6e 64 2e 5f 6d 65 74 68 6f 64 28 22 76 6f 6c 75 6d 65 22 2c 61 2c 62 29 7d 3b 6e 26 26 28 6e 2e 69 6f 6e 53 6f 75 6e 64 3d 69 6f 6e 2e 73 6f 75 6e 64 29 3b 65 3d 6c 2e 41 75 64 69 6f 43 6f 6e 74 65 78 74 7c 7c 6c 2e 77 65 62 6b 69 74 41 75 64 69 6f 43 6f 6e 74 65 78 74 3b 76 61 72 20 68 3b 65 26 26 28 68 3d 6e 65 77 20 65 29 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 66 28 63 29 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6f 75 6e 64 73 3b 66 28 61 2c 74 68 69 73 2e 6f 70 74 69 6f
                                          Data Ascii: n.sound._method("pause",a,b)};ion.sound.volume=function(a,b){ion.sound._method("volume",a,b)};n&&(n.ionSound=ion.sound);e=l.AudioContext||l.webkitAudioContext;var h;e&&(h=new e);var p=function(a){this.options=f(c);delete this.options.sounds;f(a,this.optio
                                          2024-07-22 22:30:59 UTC1369INData Raw: 73 2e 65 78 74 2b 2b 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 75 70 70 6f 72 74 65 64 5b 74 68 69 73 2e 65 78 74 5d 3f 74 68 69 73 2e 6c 6f 61 64 28 29 3a 28 74 68 69 73 2e 6e 6f 5f 66 69 6c 65 3d 21 30 2c 6d 28 27 4e 6f 20 73 6f 75 72 63 65 73 20 66 6f 72 20 22 27 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6e 61 6d 65 2b 27 22 20 73 6f 75 6e 64 20 3a 28 27 29 29 7d 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 72 65 73 75 6c 74 3d 61 2e 74 61 72 67 65 74 3b 34 21 3d 3d 74 68 69 73 2e 72 65 73 75 6c 74 2e 72 65 61 64 79 53 74 61 74 65 3f 74 68 69 73 2e 72 65 6c 6f 61 64 28 29 3a 32 30 30 21 3d 3d 74 68 69 73 2e 72 65 73 75 6c 74 2e 73 74 61 74 75 73 26 26 30 21 3d 3d 74 68 69 73 2e 72 65 73 75 6c 74 2e 73 74 61 74 75 73 3f 28
                                          Data Ascii: s.ext++;this.options.supported[this.ext]?this.load():(this.no_file=!0,m('No sources for "'+this.options.name+'" sound :('))},ready:function(a){this.result=a.target;4!==this.result.readyState?this.reload():200!==this.result.status&&0!==this.result.status?(
                                          2024-07-22 22:30:59 UTC1369INData Raw: 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 72 69 74 65 29 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 74 29 74 68 69 73 2e 73 74 72 65 61 6d 73 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 74 5d 2e 70 6c 61 79 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 65 6c 73 65 20 66 6f 72 28 62 20 69 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 72 69 74 65 29 74 68 69 73 2e 73 74 72 65 61 6d 73 5b 62 5d 2e 70 6c 61 79 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 0d 0a 65 6c 73 65 20 74 68 69 73 2e 73 74 72 65 61 6d 73 5b 30 5d 2e 70 6c 61 79 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 72 69 74 65 29 69 66 28 61 29 74 68 69
                                          Data Ascii: if(this.options.sprite)if(this.options.part)this.streams[this.options.part].play(this.options);else for(b in this.options.sprite)this.streams[b].play(this.options);else this.streams[0].play(this.options)},stop:function(a){if(this.options.sprite)if(a)thi
                                          2024-07-22 22:30:59 UTC1369INData Raw: 74 68 69 73 2e 73 6f 75 72 63 65 3d 74 68 69 73 2e 67 61 69 6e 3d 6e 75 6c 6c 7d 2c 73 65 74 4c 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 6f 6f 70 3d 21 30 3d 3d 3d 61 2e 6c 6f 6f 70 3f 39 39 39 39 39 39 39 3a 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 6c 6f 6f 70 3f 2b 61 2e 6c 6f 6f 70 2d 31 3a 21 31 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 73 65 74 4c 6f 6f 70 28 61 29 3b 22 76 6f 6c 75 6d 65 22 69 6e 20 61 26 26 28 74 68 69 73 2e 76 6f 6c 75 6d 65 3d 61 2e 76 6f 6c 75 6d 65 29 7d 2c 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 61 29 3b 69 66 28 74 68 69 73 2e 6d 75 6c 74 69 70 6c 61 79 7c 7c 21 74 68 69 73 2e 70 6c 61 79 69
                                          Data Ascii: this.source=this.gain=null},setLoop:function(a){this.loop=!0===a.loop?9999999:"number"===typeof a.loop?+a.loop-1:!1},update:function(a){this.setLoop(a);"volume"in a&&(this.volume=a.volume)},play:function(a){a&&this.update(a);if(this.multiplay||!this.playi
                                          2024-07-22 22:30:59 UTC1369INData Raw: 7b 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 61 6c 69 61 73 3a 74 68 69 73 2e 61 6c 69 61 73 2c 70 61 72 74 3a 74 68 69 73 2e 73 70 72 69 74 65 5f 70 61 72 74 2c 73 74 61 72 74 3a 74 68 69 73 2e 73 74 61 72 74 2c 64 75 72 61 74 69 6f 6e 3a 74 68 69 73 2e 65 6e 64 7d 3b 74 68 69 73 2e 65 6e 64 65 64 5f 63 61 6c 6c 62 61 63 6b 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 65 6e 64 65 64 5f 63 61 6c 6c 62 61 63 6b 26 26 74 68 69 73 2e 65 6e 64 65 64 5f 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 74 68 69 73 2e 73 63 6f 70 65 2c 61 29 7d 2c 63 6c 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 69 6d 65 5f 6f 66 66 73 65 74 3d 74 68 69 73 2e 74 69 6d 65 5f 70 6c 61 79 65 64 3d 30 3b 74 68 69 73 2e 70 6c 61 79
                                          Data Ascii: {name:this.name,alias:this.alias,part:this.sprite_part,start:this.start,duration:this.end};this.ended_callback&&"function"===typeof this.ended_callback&&this.ended_callback.call(this.scope,a)},clear:function(){this.time_offset=this.time_played=0;this.play
                                          2024-07-22 22:30:59 UTC1369INData Raw: 74 65 64 5b 74 68 69 73 2e 65 78 74 5d 2c 64 75 72 61 74 69 6f 6e 3a 61 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 61 64 79 5f 63 61 6c 6c 62 61 63 6b 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 61 64 79 5f 63 61 6c 6c 62 61 63 6b 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 61 64 79 5f 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 2c 0d 0a 61 29 2c 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 26 26 28 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 3d 21 31 2c 74 68 69 73 2e 70 6c 61 79 28 29 29 29 7d 2c 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 69 6e 69 74 65 64 29 69 66 28 64 65 6c 65 74 65 20 74 68 69 73
                                          Data Ascii: ted[this.ext],duration:a},this.options.ready_callback&&"function"===typeof this.options.ready_callback&&this.options.ready_callback.call(this.options.scope,a),this.autoplay&&(this.autoplay=!1,this.play()))},play:function(a){if(this.inited)if(delete this
                                          2024-07-22 22:30:59 UTC1369INData Raw: 70 72 65 6c 6f 61 64 3b 74 68 69 73 2e 70 61 74 68 3d 63 2e 70 61 74 68 3b 74 68 69 73 2e 73 74 61 72 74 3d 61 2e 73 74 61 72 74 7c 7c 30 3b 74 68 69 73 2e 65 6e 64 3d 61 2e 65 6e 64 7c 7c 30 3b 74 68 69 73 2e 73 63 6f 70 65 3d 61 2e 73 63 6f 70 65 3b 74 68 69 73 2e 65 6e 64 65 64 5f 63 61 6c 6c 62 61 63 6b 3d 61 2e 65 6e 64 65 64 5f 63 61 6c 6c 62 61 63 6b 3b 74 68 69 73 2e 5f 73 63 6f 70 65 3d 61 2e 5f 73 63 6f 70 65 3b 74 68 69 73 2e 5f 72 65 61 64 79 3d 61 2e 5f 72 65 61 64 79 3b 74 68 69 73 2e 73 65 74 4c 6f 6f 70 28 61 29 3b 74 68 69 73 2e 75 72 6c 3d 74 68 69 73 2e 73 6f 75 6e 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6c 6f 61 64 65 64 3d 21 31 3b 74 68 69 73 2e 70 6c 61 79 65 64 5f 74 69 6d 65 3d 74 68 69 73 2e 70 61 75 73 65 64 5f 74 69 6d 65 3d 74 68
                                          Data Ascii: preload;this.path=c.path;this.start=a.start||0;this.end=a.end||0;this.scope=a.scope;this.ended_callback=a.ended_callback;this._scope=a._scope;this._ready=a._ready;this.setLoop(a);this.url=this.sound=null;this.loaded=!1;this.played_time=this.paused_time=th
                                          2024-07-22 22:30:59 UTC1369INData Raw: 69 6f 6e 28 29 7b 21 74 68 69 73 2e 6c 6f 61 64 65 64 26 26 74 68 69 73 2e 73 6f 75 6e 64 26 26 28 74 68 69 73 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 68 69 73 2e 5f 72 65 61 64 79 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 73 63 6f 70 65 2c 74 68 69 73 2e 73 6f 75 6e 64 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 6e 64 7c 7c 28 74 68 69 73 2e 65 6e 64 3d 74 68 69 73 2e 73 6f 75 6e 64 2e 64 75 72 61 74 69 6f 6e 29 29 7d 2c 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 61 29 3b 21 74 68 69 73 2e 6d 75 6c 74 69 70 6c 61 79 26 26 74 68 69 73 2e 70 6c 61 79 69 6e 67 7c 7c 74 68 69 73 2e 5f 70 6c 61 79 28 29 7d 2c 5f 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 70 61 75 73 65 64 29 74 68
                                          Data Ascii: ion(){!this.loaded&&this.sound&&(this.loaded=!0,this._ready.call(this._scope,this.sound.duration),this.end||(this.end=this.sound.duration))},play:function(a){a&&this.update(a);!this.multiplay&&this.playing||this._play()},_play:function(){if(this.paused)th


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          23192.168.2.749740104.17.24.14443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:59 UTC396OUTGET /ajax/libs/jquery-countto/1.1.0/jquery.countTo.min.js HTTP/1.1
                                          Host: cdnjs.cloudflare.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:30:59 UTC954INHTTP/1.1 200 OK
                                          Date: Mon, 22 Jul 2024 22:30:59 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=30672000
                                          ETag: W/"5eb03ec1-795"
                                          Last-Modified: Mon, 04 May 2020 16:11:45 GMT
                                          cf-cdnjs-via: cfworker/kv
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Timing-Allow-Origin: *
                                          X-Content-Type-Options: nosniff
                                          CF-Cache-Status: HIT
                                          Age: 2
                                          Expires: Sat, 12 Jul 2025 22:30:59 GMT
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NEvN9IQ0Cx61WwMQOJirkD4MH6%2FybQSs6%2BYjrthNNzgZI2UZiDXMDzTjgctNGBSZoVFo92Ck4j71ENh7Yz35l%2F3xfdk8MAkcV7lcI9FvCdygvhln85cuvAMY%2BK4AjzuvgCG2FJwQ"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                          Strict-Transport-Security: max-age=15780000
                                          Server: cloudflare
                                          CF-RAY: 8a76e0db9800c33b-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2024-07-22 22:30:59 UTC415INData Raw: 37 39 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 46 69 78 65 64 28 65 2e 64 65 63 69 6d 61 6c 73 29 7d 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 74 28 65 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 2e 44 45 46 41 55 4c 54 53 2c 74 68 69 73 2e 64 61 74 61 4f 70 74 69 6f 6e 73 28 29 2c 69 29 2c 74 68 69 73 2e 69 6e 69 74 28 29 7d 3b 6f 2e 44 45 46 41 55 4c 54 53 3d 7b 66 72 6f 6d 3a 30 2c 74 6f 3a 30 2c 73 70 65 65 64 3a 31 65 33 2c 72 65 66 72 65 73 68 49 6e 74 65 72 76 61 6c 3a 31 30 30 2c 64 65 63 69 6d 61 6c 73 3a 30 2c 66 6f 72 6d 61 74 74 65 72 3a 65 2c 6f 6e 55 70 64
                                          Data Ascii: 795!function(t){function e(t,e){return t.toFixed(e.decimals)}var o=function(e,i){this.$element=t(e),this.options=t.extend({},o.DEFAULTS,this.dataOptions(),i),this.init()};o.DEFAULTS={from:0,to:0,speed:1e3,refreshInterval:100,decimals:0,formatter:e,onUpd
                                          2024-07-22 22:30:59 UTC1369INData Raw: 6f 70 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 69 6e 63 72 65 6d 65 6e 74 3d 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 2d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 72 6f 6d 29 2f 74 68 69 73 2e 6c 6f 6f 70 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 64 61 74 61 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 66 72 6f 6d 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 66 72 6f 6d 22 29 2c 74 6f 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 74 6f 22 29 2c 73 70 65 65 64 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 73 70 65 65 64 22 29 2c 72 65 66 72 65 73 68 49 6e 74 65 72 76 61 6c 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 72 65 66 72 65 73 68 2d 69 6e
                                          Data Ascii: opCount=0,this.increment=(this.options.to-this.options.from)/this.loops},o.prototype.dataOptions=function(){var t={from:this.$element.data("from"),to:this.$element.data("to"),speed:this.$element.data("speed"),refreshInterval:this.$element.data("refresh-in
                                          2024-07-22 22:30:59 UTC164INData Raw: 20 65 3f 65 3a 7b 7d 2c 61 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 22 73 74 61 72 74 22 3b 73 26 26 28 6e 26 26 6e 2e 73 74 6f 70 28 29 2c 69 2e 64 61 74 61 28 22 63 6f 75 6e 74 54 6f 22 2c 6e 3d 6e 65 77 20 6f 28 74 68 69 73 2c 72 29 29 29 2c 6e 5b 61 5d 2e 63 61 6c 6c 28 6e 29 7d 29 7d 7d 28 6a 51 75 65 72 79 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2e 63 6f 75 6e 74 54 6f 2e 6d 69 6e 2e 6a 73 2e 6d 61 70 0d 0a
                                          Data Ascii: e?e:{},a="string"==typeof e?e:"start";s&&(n&&n.stop(),i.data("countTo",n=new o(this,r))),n[a].call(n)})}}(jQuery);//# sourceMappingURL=jquery.countTo.min.js.map
                                          2024-07-22 22:30:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          24192.168.2.74974218.239.47.101443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:30:59 UTC363OUTGET /1a3b369.js HTTP/1.1
                                          Host: d1dvnx7eh6slvq.cloudfront.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:00 UTC471INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 26988
                                          Connection: close
                                          Last-Modified: Sat, 13 Jul 2024 17:58:13 GMT
                                          Server: AmazonS3
                                          Date: Mon, 22 Jul 2024 22:30:58 GMT
                                          ETag: "8707e1ac1a7944d73ba7300d5016f251"
                                          Vary: Accept-Encoding
                                          X-Cache: Error from cloudfront
                                          Via: 1.1 b6e86319773f95421e5e42f048890d7c.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: AMS58-P3
                                          X-Amz-Cf-Id: PsmFxOyGd6zgHkDC1eOuM_l8pKnZbdanoKZl-awpYbGjSgIMSN_AdQ==
                                          Age: 3
                                          2024-07-22 22:31:00 UTC16384INData Raw: 76 61 72 20 78 66 43 6f 6e 74 65 6e 74 4c 6f 63 6b 65 72 3b 0d 0a 76 61 72 20 5f 5f 63 66 52 4c 55 6e 62 6c 6f 63 6b 48 61 6e 64 6c 65 72 73 20 3d 20 31 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 43 50 42 43 6f 6e 74 65 6e 74 4c 6f 63 6b 65 72 28 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 72 65 66 65 72 72 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 20 3f 20 74 68 69 73 2e 65 6e 63 6f 64 65 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 20 3a 20 27 27 3b 0d 0a 20 20 20 20 74 68 69 73 2e 70 72 6f 74 6f 63 6f 6c 20 3d 20 28 22 68 74 74 70 73 3a 22 20 3d 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f
                                          Data Ascii: var xfContentLocker;var __cfRLUnblockHandlers = 1;function CPBContentLocker() { this.constructed = false; this.referrer = document.referrer ? this.encode(document.referrer) : ''; this.protocol = ("https:" === document.location.protoco
                                          2024-07-22 22:31:00 UTC10604INData Raw: 67 73 5b 22 6e 75 6d 62 65 72 5f 6f 66 66 65 72 73 5f 72 65 71 75 69 72 65 64 22 5d 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 71 75 69 72 65 64 4c 65 61 64 73 20 3d 20 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 75 73 65 72 53 65 74 74 69 6e 67 73 5b 22 6e 75 6d 62 65 72 5f 6f 66 66 65 72 73 5f 72 65 71 75 69 72 65 64 22 5d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 74 68 69 73 2e 75 73 65 72 53 65 74 74 69 6e 67 73 5b 22 70 61 79 6f 75 74 5f 72 65 71 75 69 72 65 64 22 5d 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 71 75 69 72 65 64 50 6f 69 6e 74 73 20
                                          Data Ascii: gs["number_offers_required"] != "undefined") { this.requiredLeads = parseInt(this.userSettings["number_offers_required"]); } if (typeof this.userSettings["payout_required"] != "undefined") { this.requiredPoints


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          25192.168.2.74974618.239.63.35443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:00 UTC572OUTGET /public/external/css_frontXF.css HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:00 UTC471INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 6134
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:31:00 GMT
                                          Accept-Ranges: bytes
                                          Server: Apache/2.4.48 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          Last-Modified: Thu, 17 Aug 2023 03:23:39 GMT
                                          ETag: "17f6-60315f0399d35"
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 58fc6cf05625e5ee74a288151d13c370.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: AMS58-P4
                                          X-Amz-Cf-Id: xXMrLxFnC4Uz3Ve0a-PWYpIGGlYlU5bO4YgELP-djX36-74NDvV-cA==
                                          2024-07-22 22:31:00 UTC6134INData Raw: 62 6f 64 79 2e 78 66 42 6f 64 79 4d 6f 64 61 6c 4f 70 65 6e 20 7b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 23 78 66 5f 4d 4f 44 41 4c 2e 66 61 64 65 4f 75 74 20 7b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 30 2e 35 73 2c 20 6f 70 61 63 69 74 79 20 30 2e 35 73 20 6c 69 6e 65 61 72 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 20 20 2d 6d 73 2d 74 72 61
                                          Data Ascii: body.xfBodyModalOpen { overflow:hidden;}#xf_MODAL.fadeOut { opacity: 0; transition: visibility 0s 0.5s, opacity 0.5s linear; -webkit-transition: opacity 0.5s ease-in-out; -moz-transition: opacity 0.5s ease-in-out; -ms-tra


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          26192.168.2.74974518.239.63.35443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:00 UTC571OUTGET /public/external/v2/htmlxf.2343224.9cfd0.0.js HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:00 UTC421INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:31:00 GMT
                                          Server: Apache/2.4.41 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          X-Powered-By: PHP/7.4.11
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 52565866975cd7c0daa261ea0388bad4.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: AMS58-P4
                                          X-Amz-Cf-Id: CDmg8sgsfyK1j8jxAPdCF81BZBpTROop6S4a74eT-0EroNMidKOfVQ==
                                          2024-07-22 22:31:00 UTC5485INData Raw: 31 35 36 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 76 61 72 20 69 74 5f 69 64 3d 32 33 34 33 32 32 34 3b 76 61 72 20 68 74 6d 6c 3d 22 3c 64 69 76 20 69 64 3d 5c 22 78 66 5f 4d 4f 44 41 4c 5c 22 3e 5c 72 5c 6e 20 20 20 20 3c 64 69 76 20 69 64 3d 5c 22 78 66 4d 4f 44 41 4c 43 4f 4e 54 45 4e 54 5c 22 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 5c 22 78 66 4d 4f 44 41 4c 48 45 41 44 45 52 5c 22 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 5c 22 78 66 4d 4f 44 41 4c 54 49 54 4c 45 5c 22 3e 3c 5c 2f 64 69 76 3e 20 3c 5c 2f 64 69 76 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 5c 22 78 66 4d 4f 44 41 4c 42 4f 44 59 5c 22 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 66 72 61
                                          Data Ascii: 1565(function () {var it_id=2343224;var html="<div id=\"xf_MODAL\">\r\n <div id=\"xfMODALCONTENT\">\r\n <div id=\"xfMODALHEADER\">\r\n <div id=\"xfMODALTITLE\"><\/div> <\/div>\r\n <div id=\"xfMODALBODY\">\r\n <ifra
                                          2024-07-22 22:31:00 UTC8576INData Raw: 32 31 37 38 0d 0a 35 5c 22 2c 5c 22 74 65 78 74 2d 74 6f 70 2d 77 65 69 67 68 74 5c 22 3a 5c 22 6e 6f 72 6d 61 6c 5c 22 7d 2c 5c 22 62 6f 64 79 2d 6f 66 66 65 72 73 2d 6c 69 73 74 5c 22 3a 7b 5c 22 62 6f 72 64 65 72 2d 77 69 64 74 68 5c 22 3a 5c 22 31 5c 22 2c 5c 22 66 6f 6e 74 2d 73 69 7a 65 5c 22 3a 5c 22 31 34 5c 22 2c 5c 22 66 6f 6e 74 2d 77 65 69 67 68 74 5c 22 3a 5c 22 6e 6f 72 6d 61 6c 5c 22 2c 5c 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 5c 22 3a 5c 22 35 5c 22 2c 5c 22 6d 61 72 67 69 6e 2d 74 6f 70 5c 22 3a 5c 22 30 5c 22 2c 5c 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 5c 22 3a 5c 22 36 5c 22 2c 5c 22 70 61 64 64 69 6e 67 2d 74 6f 70 5c 22 3a 5c 22 39 5c 22 2c 5c 22 77 69 64 74 68 5c 22 3a 5c 22 39 38 5c 22 7d 2c 5c 22 68 65 61 64 65 72 5c 22
                                          Data Ascii: 21785\",\"text-top-weight\":\"normal\"},\"body-offers-list\":{\"border-width\":\"1\",\"font-size\":\"14\",\"font-weight\":\"normal\",\"margin-bottom\":\"5\",\"margin-top\":\"0\",\"padding-bottom\":\"6\",\"padding-top\":\"9\",\"width\":\"98\"},\"header\"
                                          2024-07-22 22:31:00 UTC3630INData Raw: 65 32 37 0d 0a 4f 66 66 65 72 73 20 74 68 61 74 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 3a 20 43 6c 69 63 6b 20 6f 6e 20 5c 5c 5c 22 4f 66 66 65 72 73 5c 5c 5c 22 2c 20 61 6e 64 20 61 64 6a 75 73 74 20 74 68 65 20 5c 5c 5c 22 4e 75 6d 62 65 72 20 6f 66 20 4f 66 66 65 72 73 5c 5c 5c 22 20 76 61 6c 75 65 2e 5c 5c 6e 2d 20 54 6f 20 63 68 61 6e 67 65 20 74 68 65 20 5c 5c 5c 22 43 68 6f 6f 73 65 20 31 20 6f 66 66 65 72 20 6f 72 20 69 6e 73 74 61 6c 6c 20 31 20 61 70 70 20 62 65 6c 6f 77 2e 5c 5c 5c 22 20 74 65 78 74 3a 20 43 6c 69 63 6b 20 6f 6e 20 5c 5c 5c 22 44 65 73 69 67 6e 20 59 6f 75 72 20 43 6f 6e 74 65 6e 74 20 4c 6f 63 6b 65 72 5c 5c 5c 22 2c 20 63 68 6f 6f 73 65 20 5c 5c 5c 22 42 6f 64 79 20 3e 20 4f 66 66 65 72 73 5c 5c 5c 22 2c 20 61 6e 64 20 63
                                          Data Ascii: e27Offers that are displayed: Click on \\\"Offers\\\", and adjust the \\\"Number of Offers\\\" value.\\n- To change the \\\"Choose 1 offer or install 1 app below.\\\" text: Click on \\\"Design Your Content Locker\\\", choose \\\"Body > Offers\\\", and c
                                          2024-07-22 22:31:00 UTC8341INData Raw: 32 30 38 64 0d 0a 67 6f 6f 67 6c 65 2d 72 65 63 61 70 74 63 68 61 27 29 2e 73 74 79 6c 65 28 27 6d 61 72 67 69 6e 2d 74 6f 70 27 2c 20 28 28 68 65 69 67 68 74 5c 2f 32 29 2d 33 36 29 2b 27 70 78 27 2c 20 27 69 6d 70 6f 72 74 61 6e 74 27 29 3b 5c 5c 6e 20 20 20 20 20 20 20 20 24 28 27 23 6d 79 2d 6c 6f 63 6b 65 72 2d 62 6f 64 79 2d 6f 66 66 65 72 73 27 29 2e 63 73 73 28 27 6d 61 72 67 69 6e 2d 74 6f 70 27 2c 20 28 28 68 65 69 67 68 74 5c 2f 32 29 2d 31 39 31 29 2b 27 70 78 27 29 2e 63 73 73 28 27 74 6f 70 27 2c 20 30 29 3b 5c 5c 6e 20 20 20 20 7d 5c 5c 6e 20 20 20 20 65 6c 73 65 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 24 28 27 23 6d 79 2d 6c 6f 63 6b 65 72 27 29 2e 73 74 79 6c 65 28 27 6d 61 72 67 69 6e 2d 74 6f 70 27 2c 20 28 69 73 46 6f 72 4d 6f 62 69 6c
                                          Data Ascii: 208dgoogle-recaptcha').style('margin-top', ((height\/2)-36)+'px', 'important');\\n $('#my-locker-body-offers').css('margin-top', ((height\/2)-191)+'px').css('top', 0);\\n }\\n else {\\n $('#my-locker').style('margin-top', (isForMobil
                                          2024-07-22 22:31:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          27192.168.2.74974818.155.129.126443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:00 UTC375OUTGET /EuEFf8DDE4xU9hEPpugrCP.jpg HTTP/1.1
                                          Host: cdn.mos.cms.futurecdn.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:00 UTC1298INHTTP/1.1 200 OK
                                          Content-Type: image/jpeg
                                          Content-Length: 455429
                                          Connection: close
                                          Date: Sun, 21 Jul 2024 19:38:22 GMT
                                          Cache-Control: max-age=5184000
                                          ETag: f567850a8f7ffc2d59a6cc95615b006f
                                          Expires: Thu, 19 Sep 2024 19:38:22 UTC
                                          X-Svc-Build-Time: Thu Jul 18 09:43:41 UTC 2024
                                          X-Svc-Env: prod
                                          X-Svc-Go-Version: 1.22.5
                                          X-Svc-Name: kodiak-svc
                                          X-Svc-Version: latest
                                          Xkey: /proof/EuEFf8DDE4xU9hEPpugrCP.jpg
                                          X-Backend: default
                                          X-FTR-Cache-Status: MISS
                                          X-Served-By: kodiak-varnish-f96658d5b-qlk9m
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Methods: GET, OPTIONS
                                          Access-Control-Allow-Headers: DNT,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Authorization
                                          Access-Control-Max-Age: 1728000
                                          X-FTR-Request-ID: 00000000:AA7E_00000000:01BB_669D63AE_195F481:172E
                                          X-FTR-Realm: pip
                                          X-FTR-DC: uk-lon1
                                          X-FTR-Balancer: bulk-proxy-1
                                          X-FTR-Backend: mos_kodiak
                                          X-FTR-Backend-Server: kube
                                          X-Cache: Hit from cloudfront
                                          Via: 1.1 56d390c8b33724e3b76fca72a585f516.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: CDG52-P4
                                          Alt-Svc: h3=":443"; ma=86400
                                          X-Amz-Cf-Id: TkHTTEivNwYpbIjBVxHnprxSlT8rQC8b099nM0enUb8x5DDZr0aOfw==
                                          Age: 96758
                                          Content-Security-Policy: upgrade-insecure-requests
                                          2024-07-22 22:31:00 UTC8949INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 2d 43 6f 6e 76 65 72 74 65 64 20 66 72 6f 6d 20 20 57 65 62 50 20 74 6f 20 4a 50 47 20 75 73 69 6e 67 20 65 7a 67 69 66 2e 63 6f 6d ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 04 38 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 03 04 02 05 00 01 06 07 08 09
                                          Data Ascii: JFIF-Converted from WebP to JPG using ezgif.comCC8
                                          2024-07-22 22:31:00 UTC16384INData Raw: cc e5 5d 0e 63 01 79 3c 8a 8c 34 43 fb bc 15 19 cf bd 02 3d b4 11 4f 9e d4 06 9a 31 92 7d a8 c8 04 42 ac 4b 11 8f 6e 29 c8 35 68 a5 9b 39 e5 7c 52 56 ee 0f 19 36 0e f8 ff 00 5a 3b 48 5e bb b6 7e 6a 7c 04 6e 1b b6 d3 f7 e2 80 55 88 00 8c e6 a3 2d 37 61 82 4c 2b 0d bd c5 52 77 37 18 05 43 73 cf 6a 12 d3 64 70 0f 14 00 c8 e7 de 98 61 04 83 b7 b5 01 20 87 18 07 34 b2 11 da c4 e7 cd 3c 84 82 b1 04 01 da 80 13 ee 1f 97 1c d3 0d 7a 21 bf 9b 9f f3 a5 21 a7 8d 94 0d 8a 06 0d 1f e0 20 61 75 19 03 34 b0 0b 34 2d c9 3d e8 e8 16 78 c0 c9 08 49 a5 66 92 11 07 c8 3f b5 36 7f d6 c8 76 ec 0f 1e d5 0b 49 54 b0 21 fb d0 1a 58 ce e3 bf 03 da 84 cc a4 91 77 e3 fa d0 32 d9 85 8f 9a 37 04 c2 36 33 e0 0e d4 29 03 03 6d 24 1c fb f1 45 87 b1 11 32 72 0e 08 14 04 d5 49 fe 6e d4 13
                                          Data Ascii: ]cy<4C=O1}BKn)5h9|RV6Z;H^~j|nU-7aL+Rw7Csjdpa 4<z!! au44-=xIf?6vIT!Xw2763)m$E2rIn
                                          2024-07-22 22:31:00 UTC16384INData Raw: 04 3f b5 04 61 74 d5 56 04 fe 94 04 9a 0d a0 0d 98 c7 91 4a 43 12 df 80 c0 64 0f 61 e6 a5 5b 90 31 02 76 91 93 c6 78 ed 42 bf ac 16 01 b2 c0 02 31 c5 06 0a e9 8c 5c 47 b1 86 7c d4 8d c7 61 e9 b9 25 4f 9d 07 8c 62 81 b8 09 7a 72 72 4c 6b 03 7c a3 da 83 c9 43 a5 b4 4d b0 fc a3 3c d2 b2 92 16 aa 01 e3 93 51 83 ca 06 df 27 69 1d 8d 4f fe d4 19 80 86 c1 5c 11 4d 4d fe 14 91 e0 d4 e4 f0 83 42 7f 37 6f bf 9a 7d 8e 83 7b 77 27 00 11 9a 51 19 2d de db 16 27 b6 07 15 58 2c c1 a8 ec 00 00 32 f2 7e 94 6e 23 91 da aa 2f 2b cf f4 14 d3 91 96 2f f1 00 31 46 30 3b 11 76 93 83 e0 51 ba 0d 8c 41 18 1e 06 2a b2 0b 48 8c a7 27 8c f6 aa 48 b1 c2 70 0b 64 8f ad 09 93 d0 db 2b 8d a1 b9 c5 04 4f 53 b3 28 c3 6f 27 be 7d a9 2a b2 43 f0 fe 58 0c 9f ad 33 68 db af b5 01 a6 b7 18 3d
                                          Data Ascii: ?atVJCda[1vxB1\G|a%ObzrrLk|CM<Q'iO\MMB7o}{w'Q-'X,2~n#/+/1F0;vQA*H'Hpd+OS(o'}*CX3h=
                                          2024-07-22 22:31:00 UTC16384INData Raw: e9 b8 6c e0 11 f4 e2 a0 b2 76 34 1b 71 9c 62 85 0e 9c e7 df fc e9 c0 37 6b 6f bd b2 e3 34 48 b1 b7 b4 51 fc bf 71 49 39 46 2b 71 1b 63 bf de 8c 8c 8e 47 f2 93 40 ed ad be 69 6e 3c 20 15 b7 6e 27 f4 ab 31 41 19 15 36 38 33 0b 28 3b b3 85 1e 33 4b 70 c1 bf 51 3d 3e 0f 06 8c 86 fd 4c 8c 13 9f 6a 61 35 7c 9c 27 06 96 7f 63 07 51 58 2e 5b db 15 95 97 5f ea 2d 11 66 c8 07 f4 a5 ca a4 48 e1 56 43 9f 14 7f 53 f8 f4 21 5d cb 92 a3 23 e9 4c eb d9 76 b6 3e 00 e7 b7 d2 85 8d 05 ba 0c 9c 73 4a 67 28 89 69 e3 e4 f8 dd cf 6a 99 52 1e 80 20 9c 77 ef 4b 27 64 d6 d0 fd fe d4 cb 09 25 b3 02 4e da 01 ab 7d 3f 7b 65 80 a0 1e 1a 2a b6 0a af 7a ac 81 d3 46 45 6d cf 18 28 71 53 b8 6e 3b 1e 97 03 0c 05 1c 77 14 06 43 a5 e0 f6 07 69 e3 eb 9a 01 a1 66 b8 07 68 18 f3 40 6c da 10 a7
                                          Data Ascii: lv4qb7ko4HQqI9F+qcG@in< n'1A683(;3KpQ=>Lja5|'cQX.[_-fHVCS!]#Lv>sJg(ijR wK'd%N}?{e*zFEm(qSn;wCifh@l
                                          2024-07-22 22:31:00 UTC16384INData Raw: 9c fb 54 4c 88 84 c4 7e f4 f7 14 c8 9e 9f 19 3c 63 df cd 0b 15 06 de 33 44 cf 25 29 89 59 4f fc ea b0 9e 05 56 05 ea 95 ec ec 0e 40 19 3d ea 10 7a 36 e7 76 73 ef 49 32 2e ec 39 20 f8 cd 6f 5e 91 26 e1 75 ef 9e 68 b7 44 6d 5c 38 c1 a8 ad 8e 46 48 5d cf 7f d2 a2 c6 8b 42 c0 e1 88 1f eb 46 70 18 23 2a 72 4d 19 06 a0 5c 00 73 c9 aa a8 36 b6 c5 86 07 9f a5 1c 9e e3 90 c1 e9 8d cd 9e 06 6a bf ca 08 dc 49 bd c8 e4 7f ad 42 96 9a 70 8f 77 3c 00 06 2a aa 52 79 81 96 65 50 c4 83 44 fb 27 4d a6 bd b4 10 84 8c 6e da 3c d6 7b 8d 2b eb 09 6f 17 d6 00 72 3b 52 dc 6a 89 6c bd 26 c8 c9 f7 a3 20 58 60 50 09 ee 49 a9 58 b2 97 61 b3 9c 0f 7a 60 94 85 8b 6d ef 8a 86 90 3c 51 fc d9 68 f3 93 c5 15 4c 8e f1 3e 07 b8 e7 15 66 01 5e 48 23 35 01 b5 18 3d e8 ed 7f b3 d1 10 54 64 0e
                                          Data Ascii: TL~<c3D%)YOV@=z6vsI2.9 o^&uhDm\8FH]BFp#*rM\s6jIBpw<*RyePD'Mn<{+or;Rjl& X`PIXaz`m<QhL>f^H#5=Td
                                          2024-07-22 22:31:00 UTC5860INData Raw: 90 83 26 78 22 96 56 d0 8e 8c a1 16 88 51 90 0b a1 53 ef 44 c0 09 d7 bb 66 88 90 19 5e 48 cd 30 1b 21 07 9a 03 e6 62 8c 30 40 c8 35 6d 51 c1 07 8a 12 2c 63 b9 f6 f1 42 64 fd b1 5c 73 dc 50 93 e1 b3 f5 ab 48 b8 a9 ca b2 90 62 a7 24 e7 f5 a3 29 4c 4c 08 c5 50 60 90 96 c3 76 a3 72 1b f5 0f 83 57 93 11 65 c7 24 e4 9a 20 4f 23 09 d8 70 4f 1e fe f4 61 9c 47 62 89 db 18 0c 68 c3 3b 30 39 24 92 d4 f2 81 43 7c b5 59 3c a6 b3 92 70 79 cd 22 6e 46 dc 7d c5 33 01 60 57 c9 34 a2 bb 84 0c 22 00 00 1a 9d a2 20 e5 31 12 b7 f2 8a cd 20 cd 63 1c ca 58 0a 01 29 f4 76 23 29 dc 53 56 e2 e7 4d 28 0e 47 1d fb 53 5c db 21 7e 08 e0 9e 78 a4 af 90 bb c4 c9 de 85 47 3c a1 82 3b d0 a6 f0 41 e7 b7 bd 18 09 00 45 38 1f d1 14 82 38 14 a4 08 07 bd 20 9d 00 5a 00 e1 4b 76 f1 5b 32 da 39
                                          Data Ascii: &x"VQSDf^H0!b0@5mQ,cBd\sPHb$)LLP`vrWe$ O#pOaGbh;09$C|Y<py"nF}3`W4" 1 cX)v#)SVM(GS\!~xG<;AE88 ZKv[29
                                          2024-07-22 22:31:00 UTC16384INData Raw: 06 32 2e 72 40 e4 9e f8 a9 b4 e2 1d 5e 2e 9f c9 7f e2 de 49 c5 cc c3 67 2a 83 03 b1 a3 4e b8 8e 5a 79 9a b1 a9 7c 47 50 3c 71 95 65 3c 7b fe 95 ab 89 d6 e9 73 85 45 8d 54 13 8c 11 8e f5 5b 90 b3 8f 4f 32 37 a9 c0 04 e7 18 a5 80 e8 2d 1b d2 45 8c 76 f7 f7 a7 3c 9c 1a 59 c3 1c 66 ab 83 4e 49 4b 2e 38 a3 01 5f 2a 1d c7 3c e6 88 90 80 85 3b 60 64 fd 2b 33 0a 5b 55 2c c4 2e 3e b5 5b 90 17 e1 10 80 09 c0 f1 c7 f5 ad 37 06 da d5 7c 67 ef 53 8f 60 16 87 66 46 31 8e d4 77 c8 40 40 3c f7 3d c5 01 3f 40 8e 54 0a ab 04 c4 2c 46 df 15 39 0d c5 0a 9f 9b b8 1e 28 3c 98 4c 0f 90 53 ec 93 63 83 8e 38 f6 ab 0d 80 c3 9f 6e 7b 52 ec 24 b8 27 b5 30 22 80 72 48 fd 68 00 cf 1a b8 2a e0 15 3c 10 47 71 ed 40 dc f3 ce a2 fe 1e 7e 08 75 74 8f 2f 50 fc 2a e9 9b a9 a4 ce f9 46 9f 1c
                                          Data Ascii: 2.r@^.Ig*NZy|GP<qe<{sET[O27-Ev<YfNIK.8_*<;`d+3[U,.>[7|gS`fF1w@@<=?@T,F9(<LSc8n{R$'0"rHh*<Gq@~ut/P*F
                                          2024-07-22 22:31:00 UTC13596INData Raw: 64 0f f8 e3 e4 53 0d ad e6 73 93 40 99 1a 2b 90 c7 b9 1f 7a 06 e3 b1 49 f2 e0 35 58 37 11 c8 cf 14 24 5d b9 f3 fb 50 5b 9b 09 ee 73 e6 83 49 bb 62 80 c1 df 3c 7e 94 29 2a 02 5c 79 19 14 04 65 8d 1f 23 00 7e 95 0a c9 59 60 29 ce 68 19 44 30 45 2c 49 a0 c3 4b 83 21 d8 cd 90 3b 1a 10 65 02 b8 c1 ef 42 d8 f6 e0 af ca 79 a0 15 6b 76 00 e1 69 60 06 21 90 63 09 fb d3 02 43 66 7b b9 fb d2 fe 04 da cc 02 4d 30 82 da a8 3f 31 a0 0a b0 8c f0 bc 0a 03 0c 64 50 1a 11 9f 3c fb d2 ec 30 20 03 03 b1 f1 48 31 83 9f cb 81 40 6d 50 1e 0d 00 e4 11 81 80 08 ef 4f d0 03 5d ea 2d 1f a6 2c 5a ff 00 57 ba 11 a1 f9 63 8c 7c d2 4a df e1 55 f2 7f e8 90 39 a2 67 0b ad 66 d3 c3 e3 bf 8c bd 75 ab 75 bf 52 48 35 79 5d 2c 6d 19 8d 9d a2 71 02 a6 78 60 7f f3 18 8c 6e 6f 7e 38 02 b3 b3 49
                                          Data Ascii: dSs@+zI5X7$]P[sIb<~)*\ye#~Y`)hD0E,IK!;eBykvi`!cCf{M0?1dP<0 H1@mPO]-,ZWc|JU9gfuuRH5y],mqx`no~8I
                                          2024-07-22 22:31:00 UTC16384INData Raw: 0c 71 8c 7e b4 18 c2 48 d5 32 c7 fe 74 04 e3 bb c0 ce ec d0 07 5b 95 db 92 39 a1 7b 8b 5c 5c 6f 3d ea 4b 25 1e 6f e6 27 ce 28 4a 69 75 80 01 1d aa 82 7f 8f fe 5c 90 28 03 db 16 9d 40 0e 70 7b e6 80 62 4b 65 29 8d c2 aa 50 a7 b9 f5 a1 94 80 72 09 ee 3d aa 55 fd 69 65 61 83 cd 0a c1 a8 af f6 9c 11 8e 28 3c bc fb e3 bf c6 fe 9b f8 25 d0 37 7d 5f ad 5d c0 2e 24 3f 85 d3 2d 65 7c 7e 2a ed 81 28 9c 73 81 82 cd 8e c1 4e 39 c5 29 3e df 93 ff 00 16 fe 2a 75 0f c4 fe a5 b9 ea 0e a3 ea bb ad 6e f2 54 d8 aa 91 34 50 c0 87 9f 4d 14 f0 10 1f 0a a0 1e e7 9e 6a 56 57 a5 ba 0a 09 60 5e a0 ea c8 9e 2b 30 41 8e cf f2 bd c9 f0 0f 90 bf 4f df 15 8e a6 af aa b5 ad 33 1b a4 4e b6 eb 98 f4 fb 6e c8 15 00 8a da d6 11 81 9f e5 55 03 c0 f7 a8 a5 37 76 73 65 3f c3 f7 5b 0d 6a ff 00
                                          Data Ascii: q~H2t[9{\\o=K%o'(Jiu\(@p{bKe)Pr=Uiea(<%7}_].$?-e|~*(sN9)>*unT4PMjVW`^+0AO3NnU7vse?[j
                                          2024-07-22 22:31:00 UTC15990INData Raw: 65 19 e2 4e 67 89 7d 13 fc 2d f5 0d b5 9f c6 5d 5b 45 86 f2 19 63 d5 ac e4 21 62 70 54 4f 19 cc 83 6f 75 60 55 81 1e 33 51 5e 25 56 e6 1f 5e 95 04 e7 27 ed 8a df 12 cd b2 b9 18 cd 2b 49 ed f6 d6 d2 39 ce 69 49 58 45 52 d9 23 b0 a8 db 80 c6 85 4f 00 13 46 72 05 42 a8 b9 00 7d a8 95 b1 a6 38 c2 9c 66 89 e5 5e b2 13 7e 5c f7 34 55 33 25 e6 94 20 cb 67 06 aa c9 dc 52 49 57 00 70 69 44 14 cf b2 ee c0 f6 3c 9e 45 3b 7f 13 96 bc 11 dc f8 a7 30 5b 9b 2d d8 0f b5 3c ad a2 07 9c fe b4 6f 1b 51 27 be 7c 56 73 21 ac 8c e3 34 04 78 dd f3 54 27 d3 58 5e 46 3b d5 9f f5 16 52 39 24 7d b3 44 09 94 58 a9 18 23 9f 35 aa 41 28 0f 3e f4 b0 b2 b2 c6 bd c9 cd 1d 80 dd 32 39 ec 2b 30 13 28 c7 18 c8 a5 e8 15 95 01 ce 4f 14 c7 60 b2 f2 79 e2 b4 83 9a a2 14 11 c0 c8 a3 83 da d1 4e
                                          Data Ascii: eNg}-][Ec!bpTOou`U3Q^%V^'+I9iIXER#OFrB}8f^~\4U3% gRIWpiD<E;0[-<oQ'|Vs!4xT'X^F;R9$}DX#5A(>29+0(O`yN


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          28192.168.2.749747143.204.205.10443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:00 UTC407OUTGET /uploads/161988467183d2f4e2bd40074817a496163e687c33.png HTTP/1.1
                                          Host: d13pxqgp3ixdbh.cloudfront.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:00 UTC507INHTTP/1.1 200 OK
                                          Content-Type: image/png
                                          Content-Length: 13892
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:30:58 GMT
                                          Last-Modified: Sat, 01 May 2021 15:57:52 GMT
                                          ETag: "b79220d57669fb07c51d13830dcb5bd6"
                                          x-amz-version-id: 1.XCdfm.R3piapw9OhsjPuxtJSTNQaeX
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          X-Cache: Hit from cloudfront
                                          Via: 1.1 7549433a09d06354ea864d169b689e50.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA53-C1
                                          X-Amz-Cf-Id: TAHf_4Q8ZLJO04oK_9XmayLkDQyD3-GlTpqRY_PMNVKgHCzaqPUHrQ==
                                          Age: 3
                                          2024-07-22 22:31:00 UTC13892INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 02 03 00 00 00 21 1c 40 f5 00 00 00 0c 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 35 e9 37 96 00 00 00 04 74 52 4e 53 00 06 02 0b 12 fa a1 22 00 00 35 e3 49 44 41 54 78 da 15 9a 59 6c 1b 4f 1d c7 67 ec 59 63 87 2d cc ec 8e cd 3a 18 d8 75 36 c1 81 80 bc 89 5b 52 2e cd ac 67 cd 3a 5d 60 d7 71 4a 5a fe 20 3b 71 4b 0a 05 71 0b 10 42 de 74 13 9c 12 90 9d a4 a5 e5 90 92 92 72 83 b8 05 88 07 3b dd 94 14 02 e2 be 91 b8 05 12 0f 3c 80 c4 23 e5 6d 34 33 1a cd a1 df f7 3b bf cf 0c a0 77 f1 ae 49 b6 54 2c 16 a8 d5 c5 8f c4 95 f4 e6 14 2e be 7e 4c 28 24 22 54 68 e7 15 27 65 07 a4 94 1a a3 44 66 4b 2b 4e 1a a1 b4 f8 b2 7c 35 57 46 a4 5f 07 9f 98 4a 6a 22 6e b2 91 d5 64 b1 5a c2 0a 10 e7 40 6d
                                          Data Ascii: PNGIHDR!@PLTE57tRNS"5IDATxYlOgYc-:u6[R.g:]`qJZ ;qKqBtr;<#m43;wIT,.~L($"Th'eDfK+N|5WF_Jj"ndZ@m


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          29192.168.2.749749143.204.205.10443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:00 UTC413OUTGET /uploads/assets/1559362555ec79a5a2f5b81fb62c1408059a6368dc.js HTTP/1.1
                                          Host: d13pxqgp3ixdbh.cloudfront.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:00 UTC522INHTTP/1.1 200 OK
                                          Content-Type: application/x-javascript
                                          Content-Length: 21146
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:30:59 GMT
                                          Last-Modified: Sat, 01 Jun 2019 04:15:56 GMT
                                          ETag: "2a312e84654f5ca6ca9e9953b53b4e40"
                                          x-amz-version-id: jc3i8R9Lx2veKTqrKYAeIAFriF4hqsaF
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          X-Cache: Hit from cloudfront
                                          Via: 1.1 85dc19f43b2a0bd8840fdf8baf07d762.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA53-C1
                                          X-Amz-Cf-Id: LechkYxhHA5NitOHNncOrvmCMPpbO8jQq5_LO95QSQgdlz5x7t3MCA==
                                          Age: 2
                                          2024-07-22 22:31:00 UTC16384INData Raw: 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 30 2e 30 20 2d 20 32 30 31 35 2d 30 31 2d 30 33 0d 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 77 69 6e 64 6f 77
                                          Data Ascii: /*! Magnific Popup - v1.0.0 - 2015-01-03* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2015 Dmitry Semenov; */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window
                                          2024-07-22 22:31:00 UTC4762INData Raw: 65 22 29 29 7d 7d 3b 61 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 50 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 6d 61 72 6b 75 70 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 66 70 2d 69 66 72 61 6d 65 2d 73 63 61 6c 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 66 70 2d 63 6c 6f 73 65 22 3e 3c 2f 64 69 76 3e 3c 69 66 72 61 6d 65 20 63 6c 61 73 73 3d 22 6d 66 70 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 2f 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 27 2c 73 72 63 41 63 74 69 6f 6e 3a 22 69 66 72 61 6d 65 5f 73 72 63 22 2c 70 61 74 74 65 72 6e 73 3a 7b 79 6f 75 74 75 62 65 3a
                                          Data Ascii: e"))}};a.magnificPopup.registerModule(P,{options:{markup:'<div class="mfp-iframe-scaler"><div class="mfp-close"></div><iframe class="mfp-iframe" src="//about:blank" frameborder="0" allowfullscreen></iframe></div>',srcAction:"iframe_src",patterns:{youtube:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          30192.168.2.74975118.239.63.35443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:01 UTC576OUTGET /public/clockers/PrimeApps/cssXF.css HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:02 UTC470INHTTP/1.1 200 OK
                                          Content-Type: text/css
                                          Content-Length: 1804
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:31:01 GMT
                                          Accept-Ranges: bytes
                                          Server: Apache/2.4.46 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          Last-Modified: Thu, 17 Aug 2023 03:35:04 GMT
                                          ETag: "70c-60316190d8c31"
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 78e03c1b28d33ab75a53563ffdf54ba6.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: AMS58-P4
                                          X-Amz-Cf-Id: u_wwx4yvsvt5lIxRrqeX70e_ynpUlemaJbZeWdvowFmQFnZaocd3GA==
                                          2024-07-22 22:31:02 UTC1804INData Raw: 23 78 66 5f 4d 4f 44 41 4c 5f 43 4f 4e 54 41 49 4e 45 52 20 2e 78 66 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 35 65 35 65 35 3b 0d 0a 7d 0d 0a 23 78 66 5f 4d 4f 44 41 4c 5f 43 4f 4e 54 41 49 4e 45 52 20 23 78 66 4d 4f 44 41 4c 46 4f 4f 54 45 52 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 0d 0a 7d 0d 0a 23 78 66 5f 4d 4f 44 41 4c 5f 43 4f 4e 54 41 49 4e 45 52 20 23 78 66 5f 4d 4f 44 41 4c 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 30 2c 30 2c 30 29 3b 20 2f 2a 20 46 61 6c 6c 62 61 63 6b 20 63 6f 6c 6f 72 20 2a 2f 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61
                                          Data Ascii: #xf_MODAL_CONTAINER .xfmodal-header { border-bottom: 1px solid #e5e5e5;}#xf_MODAL_CONTAINER #xfMODALFOOTER { display:none}#xf_MODAL_CONTAINER #xf_MODAL { background-color: rgb(0,0,0); /* Fallback color */ background-color: rgba


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          31192.168.2.7497523.164.210.225443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:01 UTC397OUTGET /public/external/v2/htmlxf.2343224.9cfd0.0.js HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:02 UTC421INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:31:02 GMT
                                          Server: Apache/2.4.41 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          X-Powered-By: PHP/7.4.11
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 c0d784c8cb0829410b26bfbb6dee995a.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: HEL51-P5
                                          X-Amz-Cf-Id: O48DnZySIEFVrfurZaqTSOUih1DT9YcixTS8wb4pDTpC9PL_IxJQVw==
                                          2024-07-22 22:31:02 UTC14045INData Raw: 33 36 64 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 76 61 72 20 69 74 5f 69 64 3d 32 33 34 33 32 32 34 3b 76 61 72 20 68 74 6d 6c 3d 22 3c 64 69 76 20 69 64 3d 5c 22 78 66 5f 4d 4f 44 41 4c 5c 22 3e 5c 72 5c 6e 20 20 20 20 3c 64 69 76 20 69 64 3d 5c 22 78 66 4d 4f 44 41 4c 43 4f 4e 54 45 4e 54 5c 22 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 5c 22 78 66 4d 4f 44 41 4c 48 45 41 44 45 52 5c 22 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 5c 22 78 66 4d 4f 44 41 4c 54 49 54 4c 45 5c 22 3e 3c 5c 2f 64 69 76 3e 20 3c 5c 2f 64 69 76 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 5c 22 78 66 4d 4f 44 41 4c 42 4f 44 59 5c 22 3e 5c 72 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 66 72 61
                                          Data Ascii: 36d5(function () {var it_id=2343224;var html="<div id=\"xf_MODAL\">\r\n <div id=\"xfMODALCONTENT\">\r\n <div id=\"xfMODALHEADER\">\r\n <div id=\"xfMODALTITLE\"><\/div> <\/div>\r\n <div id=\"xfMODALBODY\">\r\n <ifra
                                          2024-07-22 22:31:02 UTC11972INData Raw: 32 65 62 63 0d 0a 6f 75 6e 74 20 6f 66 20 4f 66 66 65 72 73 20 74 68 61 74 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 3a 20 43 6c 69 63 6b 20 6f 6e 20 5c 5c 5c 22 4f 66 66 65 72 73 5c 5c 5c 22 2c 20 61 6e 64 20 61 64 6a 75 73 74 20 74 68 65 20 5c 5c 5c 22 4e 75 6d 62 65 72 20 6f 66 20 4f 66 66 65 72 73 5c 5c 5c 22 20 76 61 6c 75 65 2e 5c 5c 6e 2d 20 54 6f 20 63 68 61 6e 67 65 20 74 68 65 20 5c 5c 5c 22 43 68 6f 6f 73 65 20 31 20 6f 66 66 65 72 20 6f 72 20 69 6e 73 74 61 6c 6c 20 31 20 61 70 70 20 62 65 6c 6f 77 2e 5c 5c 5c 22 20 74 65 78 74 3a 20 43 6c 69 63 6b 20 6f 6e 20 5c 5c 5c 22 44 65 73 69 67 6e 20 59 6f 75 72 20 43 6f 6e 74 65 6e 74 20 4c 6f 63 6b 65 72 5c 5c 5c 22 2c 20 63 68 6f 6f 73 65 20 5c 5c 5c 22 42 6f 64 79 20 3e 20 4f 66 66 65 72 73 5c 5c
                                          Data Ascii: 2ebcount of Offers that are displayed: Click on \\\"Offers\\\", and adjust the \\\"Number of Offers\\\" value.\\n- To change the \\\"Choose 1 offer or install 1 app below.\\\" text: Click on \\\"Design Your Content Locker\\\", choose \\\"Body > Offers\\
                                          2024-07-22 22:31:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          32192.168.2.749753162.254.39.126443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:02 UTC470OUTGET /sw.js?v=1721687461333 HTTP/1.1
                                          Host: ky.codzika.xyz
                                          Connection: keep-alive
                                          Cache-Control: max-age=0
                                          Accept: */*
                                          Service-Worker: script
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: same-origin
                                          Sec-Fetch-Dest: serviceworker
                                          Referer: https://ky.codzika.xyz/pubg/
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:03 UTC278INHTTP/1.1 200 OK
                                          keep-alive: timeout=5, max=100
                                          content-type: text/javascript
                                          last-modified: Mon, 15 Jul 2024 12:02:37 GMT
                                          accept-ranges: bytes
                                          content-length: 5236
                                          date: Mon, 22 Jul 2024 22:31:03 GMT
                                          server: LiteSpeed
                                          x-turbo-charged-by: LiteSpeed
                                          connection: close
                                          2024-07-22 22:31:03 UTC5236INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 4f 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4f 2e 5a 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 5b 4f 2e 69 5d 3b 76 61 72 20 69 3d 74 5b 72 5d 3d 4f 2e 5a 28 4f 2e 42 2c 72 2c 4f 2e 77 2c 21 4f 2e 58 2c 4f 2e 69 2c 4f 2e 5a 28 29 29 3b 72 65 74 75 72 6e 20 65 5b 72 5d 5b 4f 2e 7a 5d 28 69 5b 4f 2e 69 5d 2c 69 2c 69 5b 4f 2e 69 5d 2c 6e 29 2c 69 5b 4f 2e 77 5d 3d 21 4f 2e 4e 2c 69 5b 4f 2e 69 5d 7d 6e 5b 4f 2e 79 5d 3d 65 2c 6e 5b 4f 2e 67 5d 3d 74 2c 6e 5b 4f 2e 4b 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 5b 4f 2e 68 5d 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 5b 4f 2e 62 5d 28 65 2c 74 2c 4f 2e 5a 28 4f 2e 47 4f 2c 21 4f 2e
                                          Data Ascii: (function(O){!function(e){var t=O.Z();function n(r){if(t[r])return t[r][O.i];var i=t[r]=O.Z(O.B,r,O.w,!O.X,O.i,O.Z());return e[r][O.z](i[O.i],i,i[O.i],n),i[O.w]=!O.N,i[O.i]}n[O.y]=e,n[O.g]=t,n[O.K]=function(e,t,r){n[O.h](e,t)||Object[O.b](e,t,O.Z(O.GO,!O.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          33192.168.2.74975618.239.63.35443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:04 UTC582OUTGET /public/external/check.php?it=2343224&time=1721687462183 HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:05 UTC413INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 72
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:31:05 GMT
                                          X-Powered-By: PHP/7.4.11
                                          Server: Apache/2.4.51 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 4792ba662c3860029a9df33f3dc5f36c.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: AMS58-P4
                                          X-Amz-Cf-Id: nTUcqZHUAzKv0qK57qcbncTfnKTj6PQJhLQ5mQeByTvQ7m1sabOdNA==
                                          2024-07-22 22:31:05 UTC72INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 2f 2f 56 69 73 69 74 6f 72 20 6e 6f 74 20 66 6f 75 6e 64 0a 73 65 74 54 69 6d 65 6f 75 74 28 78 66 43 68 65 63 6b 46 6f 72 4c 65 61 64 2c 31 35 30 30 30 29 3b 7d 29 28 29 3b
                                          Data Ascii: (function () {//Visitor not foundsetTimeout(xfCheckForLead,15000);})();


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          34192.168.2.749757139.45.197.250443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:04 UTC448OUTGET /pfe/current/service-worker.min.js?r=sw&v=2 HTTP/1.1
                                          Host: dibsemey.com
                                          Connection: keep-alive
                                          Cache-Control: max-age=0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:04 UTC326INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Mon, 22 Jul 2024 22:31:04 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 92774
                                          Last-Modified: Wed, 17 Jul 2024 11:34:43 GMT
                                          Connection: close
                                          ETag: "6697ac53-16a66"
                                          Access-Control-Allow-Credentials: true
                                          Cache-Control: no-cache
                                          Pragma: no-cache
                                          Accept-Ranges: bytes
                                          2024-07-22 22:31:04 UTC16058INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 28 28 29 3d 3e 7b 4b 2e 4b 3b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 4b 2e 62 47 28 4b 2e 47 2c 28 65 2c 74 2c 6e 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 69 48 5d 28 74 2c 4b 2e 6d 48 2c 4b 2e 62 47 28 4b 2e 79 69 2c 21 4b 2e 55 47 29 29 2c 74 5b 4b 2e 7a 48 5d 3d 74 5b 4b 2e 77 48 5d 3d 76 6f 69 64 20 4b 2e 55 47 3b 63 6f 6e 73 74 20 72 3d 6e 28 4b 2e 56 29 2c 6f 3d 6e 28 4b 2e 42 29 2c 61 3d 6e 28 4b 2e 50 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3b 69 66 28 21 65 29 72 65 74 75 72 6e 21 4b 2e 72 47 3b 63 6f 6e 73 74 20 6e 3d 61 77 61 69 74 28 4b 2e 55 47 2c 72 5b 4b 2e 52 52 5d 29 28 29 5b 4b 2e 73 52 5d 28 4b 2e 53 7a 29 3b 6c 65 74 20 69 3b
                                          Data Ascii: (function(K){(()=>{K.K;var __webpack_modules__=K.bG(K.G,(e,t,n)=>{Object[K.iH](t,K.mH,K.bG(K.yi,!K.UG)),t[K.zH]=t[K.wH]=void K.UG;const r=n(K.V),o=n(K.B),a=n(K.P);async function i(e){var t;if(!e)return!K.rG;const n=await(K.UG,r[K.RR])()[K.sR](K.Sz);let i;
                                          2024-07-22 22:31:04 UTC16384INData Raw: 6d 5d 28 29 2d 63 7c 4b 2e 55 47 2c 4b 2e 78 4d 2c 21 4b 2e 72 47 29 29 29 5b 4b 2e 47 7a 5d 28 28 29 3d 3e 6e 28 6c 2c 4b 2e 62 47 28 4b 2e 59 41 2c 70 65 72 66 6f 72 6d 61 6e 63 65 5b 4b 2e 65 6d 5d 28 29 2d 63 7c 4b 2e 55 47 2c 4b 2e 78 4d 2c 21 4b 2e 55 47 29 29 29 29 2c 61 5b 4b 2e 61 6d 5d 28 73 65 6c 66 5b 4b 2e 75 4d 5d 5b 4b 2e 61 75 5d 28 69 28 73 29 29 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 3b 28 4b 2e 55 47 2c 61 5b 4b 2e 4a 68 5d 29 28 4b 2e 65 4c 2c 74 2c 63 7c 7c 4b 2e 62 47 28 29 29 2c 63 6f 6e 73 6f 6c 65 5b 4b 2e 4b 6d 5d 28 65 29 7d 72 65 74 75 72 6e 20 72 7d 2c 4b 2e 58 65 2c 61 73 79 6e 63 20 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 61 77 61 69 74 20 74 28 29 3b 61 77 61 69 74 20 6e 5b 4b 2e 61 6d 5d 28 73 65 6c 66 5b
                                          Data Ascii: m]()-c|K.UG,K.xM,!K.rG)))[K.Gz](()=>n(l,K.bG(K.YA,performance[K.em]()-c|K.UG,K.xM,!K.UG)))),a[K.am](self[K.uM][K.au](i(s)))}catch(e){const t=e;(K.UG,a[K.Jh])(K.eL,t,c||K.bG()),console[K.Km](e)}return r},K.Xe,async e=>{const n=await t();await n[K.am](self[
                                          2024-07-22 22:31:04 UTC16384INData Raw: 65 26 26 65 3c 3d 4b 2e 4b 69 3f 4b 2e 57 7a 3a 4b 2e 71 68 7d 74 5b 4b 2e 68 52 5d 3d 28 65 3d 73 5b 4b 2e 78 52 5d 2c 74 2c 6e 3d 21 4b 2e 72 47 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 55 52 4c 28 65 29 2c 72 3d 6e 5b 4b 2e 64 77 5d 5b 4b 2e 6a 6d 5d 28 4b 2e 42 44 29 3b 6e 5b 4b 2e 64 77 5d 3d 5b 74 2c 2e 2e 2e 72 5d 5b 4b 2e 78 6d 5d 28 4b 2e 42 44 29 3b 63 6f 6e 73 74 20 6f 3d 6e 5b 4b 2e 73 65 5d 28 29 3b 72 65 74 75 72 6e 20 4b 2e 53 63 3d 3d 3d 6f 5b 4b 2e 73 6d 5d 28 2d 4b 2e 72 47 29 3f 6f 5b 4b 2e 73 6d 5d 28 4b 2e 55 47 2c 2d 4b 2e 72 47 29 3a 6f 7d 72 65 74 75 72 6e 20 65 5b 4b 2e 53 44 5d 28 4b 2e 56 44 29 7c 7c 65 5b 4b 2e 53 44 5d 28 4b 2e 6c 44 29 7c 7c 28 65 3d 60 68 74 74 70 73 3a 2f 2f
                                          Data Ascii: e&&e<=K.Ki?K.Wz:K.qh}t[K.hR]=(e=s[K.xR],t,n=!K.rG)=>{function d(t){const n=new URL(e),r=n[K.dw][K.jm](K.BD);n[K.dw]=[t,...r][K.xm](K.BD);const o=n[K.se]();return K.Sc===o[K.sm](-K.rG)?o[K.sm](K.UG,-K.rG):o}return e[K.SD](K.VD)||e[K.SD](K.lD)||(e=`https://
                                          2024-07-22 22:31:04 UTC16384INData Raw: 74 2c 6e 2c 72 3b 63 6f 6e 73 74 20 7b 64 61 74 61 3a 6f 2c 73 77 43 6f 6e 74 65 78 74 3a 61 2c 73 74 6f 72 65 64 55 69 64 3a 73 2c 63 6f 75 6e 74 3a 66 7d 3d 65 3b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 6f 5b 4b 2e 7a 54 5d 5b 4b 2e 53 54 5d 3b 69 66 28 21 65 29 7b 63 6f 6e 73 74 20 65 3d 60 70 61 79 6c 6f 61 64 20 2d 20 24 7b 6f 5b 4b 2e 7a 54 5d 7d 60 2c 74 3d 6e 65 77 20 45 72 72 6f 72 28 64 28 6f 2c 65 29 29 3b 74 68 72 6f 77 28 4b 2e 55 47 2c 63 5b 4b 2e 4a 68 5d 29 28 4b 2e 63 4c 2c 74 2c 61 29 2c 74 7d 63 6f 6e 73 74 20 5f 3d 61 77 61 69 74 28 4b 2e 55 47 2c 6c 5b 4b 2e 50 47 5d 29 28 29 5b 4b 2e 73 52 5d 28 65 29 3b 69 66 28 21 5f 29 7b 63 6f 6e 73 74 20 74 3d 60 62 61 6e 6e 65 72 49 64 20 2d 20 24 7b 65 7d 60 2c 6e 3d 6e 65 77 20 45 72 72 6f 72 28
                                          Data Ascii: t,n,r;const {data:o,swContext:a,storedUid:s,count:f}=e;try{const e=o[K.zT][K.ST];if(!e){const e=`payload - ${o[K.zT]}`,t=new Error(d(o,e));throw(K.UG,c[K.Jh])(K.cL,t,a),t}const _=await(K.UG,l[K.PG])()[K.sR](e);if(!_){const t=`bannerId - ${e}`,n=new Error(
                                          2024-07-22 22:31:04 UTC16384INData Raw: 2c 45 29 3b 61 77 61 69 74 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 7b 61 62 32 3a 6e 2c 61 62 32 5f 74 74 6c 3a 72 7d 3d 74 5b 4b 2e 42 7a 5d 28 29 3b 6e 26 26 72 26 26 28 61 77 61 69 74 28 4b 2e 55 47 2c 6c 5b 4b 2e 52 52 5d 29 28 29 5b 4b 2e 54 68 5d 28 4b 2e 64 63 2c 4b 2e 62 47 28 4b 2e 50 44 2c 6e 2c 4b 2e 50 63 2c 44 61 74 65 5b 4b 2e 65 6d 5d 28 29 2b 4e 75 6d 62 65 72 28 72 29 29 29 2c 65 5b 4b 2e 69 4e 5d 3d 4e 75 6d 62 65 72 28 6e 29 29 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 28 4b 2e 55 47 2c 75 5b 4b 2e 4c 48 5d 29 28 29 3b 74 26 26 28 65 5b 4b 2e 74 44 5d 3d 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 49 2c 77 29 2c 61 77 61 69 74 28 4b 2e 55 47 2c 61 5b 4b 2e 79 48 5d 29 28 4b 2e 62 47
                                          Data Ascii: ,E);await async function(e,t){const {ab2:n,ab2_ttl:r}=t[K.Bz]();n&&r&&(await(K.UG,l[K.RR])()[K.Th](K.dc,K.bG(K.PD,n,K.Pc,Date[K.em]()+Number(r))),e[K.iN]=Number(n));try{const t=await(K.UG,u[K.LH])();t&&(e[K.tD]=t)}catch(e){}}(I,w),await(K.UG,a[K.yH])(K.bG
                                          2024-07-22 22:31:04 UTC11180INData Raw: 5b 27 4f 77 27 2c 27 62 6e 76 71 27 5d 2c 5b 27 46 77 27 2c 27 76 63 27 5d 2c 5b 27 66 77 27 2c 27 74 72 62 27 5d 2c 5b 27 5a 77 27 2c 27 79 62 70 6e 67 76 62 61 27 5d 2c 5b 27 79 77 27 2c 27 71 62 7a 6e 76 61 27 5d 2c 5b 27 67 77 27 2c 27 66 78 76 61 5f 76 71 27 5d 2c 5b 27 4b 4e 27 2c 27 63 62 63 68 63 5f 76 71 27 5d 2c 5b 27 47 4e 27 2c 27 76 61 66 67 6e 79 79 5f 70 67 6b 27 5d 2c 5b 27 52 4e 27 2c 27 65 72 64 68 72 66 67 5f 69 6e 65 27 5d 2c 5b 27 48 4e 27 2c 27 6c 7a 76 71 27 5d 2c 5b 27 68 4e 27 2c 27 69 6e 65 5f 33 27 5d 2c 5b 27 65 4e 27 2c 27 68 66 72 4f 72 6e 70 62 61 53 62 65 52 69 72 61 67 27 5d 2c 5b 27 69 4e 27 2c 27 72 6b 63 72 65 76 7a 72 61 67 27 5d 2c 5b 27 6d 4e 27 2c 27 66 67 62 65 6e 74 72 27 5d 2c 5b 27 7a 4e 27 2c 27 63 76 61 74 2d
                                          Data Ascii: ['Ow','bnvq'],['Fw','vc'],['fw','trb'],['Zw','ybpngvba'],['yw','qbznva'],['gw','fxva_vq'],['KN','cbchc_vq'],['GN','vafgnyy_pgk'],['RN','erdhrfg_ine'],['HN','lzvq'],['hN','ine_3'],['eN','hfrOrnpbaSbeRirag'],['iN','rkcrevzrag'],['mN','fgbentr'],['zN','cvat-


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          35192.168.2.749761139.45.195.8443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:05 UTC490OUTGET /gid.js?pub=0&userId=&zoneId=7733760&checkDuplicate=false&ymid=&var=&source=pusher HTTP/1.1
                                          Host: my.rtmark.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Origin: https://ky.codzika.xyz
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:05 UTC702INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Mon, 22 Jul 2024 22:31:05 GMT
                                          Content-Type: application/json; charset=utf-8
                                          Content-Length: 65
                                          Connection: close
                                          Access-Control-Allow-Origin: https://ky.codzika.xyz
                                          Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
                                          Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, Authorization,X-CSRF-Token
                                          Access-Control-Expose-Headers: Authorization
                                          Access-Control-Allow-Credentials: true
                                          Timing-Allow-Origin: *
                                          Set-Cookie: ID=0180a1b849554955f5ba26ccfef4e46b; expires=Tue, 22 Jul 2025 22:31:05 GMT; secure; SameSite=None
                                          Strict-Transport-Security: max-age=1
                                          X-Content-Type-Options: nosniff
                                          Timing-Allow-Origin: *
                                          2024-07-22 22:31:05 UTC65INData Raw: 7b 22 67 69 64 22 3a 22 30 31 38 30 61 31 62 38 34 39 35 35 34 39 35 35 66 35 62 61 32 36 63 63 66 65 66 34 65 34 36 62 22 2c 22 73 6b 69 70 53 75 62 73 63 72 69 62 65 22 3a 66 61 6c 73 65 7d 0a
                                          Data Ascii: {"gid":"0180a1b849554955f5ba26ccfef4e46b","skipSubscribe":false}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          36192.168.2.749763139.45.197.250443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:06 UTC507OUTOPTIONS /event HTTP/1.1
                                          Host: dibsemey.com
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: POST
                                          Access-Control-Request-Headers: content-type,x-oaid
                                          Origin: https://ky.codzika.xyz
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:06 UTC484INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Mon, 22 Jul 2024 22:31:06 GMT
                                          Content-Type: text/plain; charset=utf-8
                                          Content-Length: 0
                                          Connection: close
                                          Access-Control-Allow-Origin: https://ky.codzika.xyz
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                          Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization-Token,X-Oaid
                                          Access-Control-Max-Age: 86400


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          37192.168.2.7497623.164.210.225443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:06 UTC408OUTGET /public/external/check.php?it=2343224&time=1721687462183 HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:07 UTC413INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 72
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:31:06 GMT
                                          X-Powered-By: PHP/7.4.11
                                          Server: Apache/2.4.51 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 50e6b4277ed0c0a0f70332e177ff84e8.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: HEL51-P5
                                          X-Amz-Cf-Id: shemkgJHnJnCSsNErEm2lY4cKS1bDPIsSzken0NwMmHCSzX1D9_ZOA==
                                          2024-07-22 22:31:07 UTC72INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 2f 2f 56 69 73 69 74 6f 72 20 6e 6f 74 20 66 6f 75 6e 64 0a 73 65 74 54 69 6d 65 6f 75 74 28 78 66 43 68 65 63 6b 46 6f 72 4c 65 61 64 2c 31 35 30 30 30 29 3b 7d 29 28 29 3b
                                          Data Ascii: (function () {//Visitor not foundsetTimeout(xfCheckForLead,15000);})();


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          38192.168.2.749764172.217.23.110443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:07 UTC406OUTPOST /checkin HTTP/1.1
                                          Host: android.clients.google.com
                                          Connection: keep-alive
                                          Content-Length: 86
                                          Content-Type: application/x-protobuf
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:07 UTC86OUTData Raw: 10 00 1a 2a 31 2d 64 61 33 39 61 33 65 65 35 65 36 62 34 62 30 64 33 32 35 35 62 66 65 66 39 35 36 30 31 38 39 30 61 66 64 38 30 37 30 39 22 18 60 03 6a 14 08 01 12 0e 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 18 01 69 00 00 00 00 00 00 00 00 70 03 b0 01 00
                                          Data Ascii: *1-da39a3ee5e6b4b0d3255bfef95601890afd80709"`j117.0.5938.134ip
                                          2024-07-22 22:31:07 UTC1016INHTTP/1.1 200 OK
                                          Content-Type: application/x-protobuffer
                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                          Pragma: no-cache
                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                          Date: Mon, 22 Jul 2024 22:31:07 GMT
                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /checkin/_/AndroidCheckinHttp/cspreport
                                          Cross-Origin-Opener-Policy: same-origin
                                          Server: ESF
                                          X-XSS-Protection: 0
                                          X-Frame-Options: SAMEORIGIN
                                          X-Content-Type-Options: nosniff
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-07-22 22:31:07 UTC374INData Raw: 31 66 30 0d 0a 08 01 18 8f ca c7 e4 8d 32 2a 21 0a 0a 61 6e 64 72 6f 69 64 5f 69 64 12 13 35 33 33 32 34 33 33 33 32 34 35 35 30 34 37 38 32 34 37 2a 12 0a 0d 63 68 72 6f 6d 65 5f 64 65 76 69 63 65 12 01 31 2a 14 0a 0e 64 65 76 69 63 65 5f 63 6f 75 6e 74 72 79 12 02 75 73 2a 29 0a 18 64 65 76 69 63 65 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 74 69 6d 65 12 0d 31 37 32 31 36 38 35 36 30 30 30 30 30 39 a7 59 49 32 db 9b 00 4a 41 53 4f 3d 5b 8d b1 59 66 48 00 5a 1f 49 39 53 67 4a 55 73 4b 47 38 34 61 51 45 62 31 61 42 4a 36 58 68 7a 69 55 42 37 4a 44 52 6b 62 b7 02 41 42 46 45 74 31 55 57 6b 70 78 34 51 64 6c 49 6a 61 48 46 42 64 37 66 54 57 52 68 75 41 67 31 56 45 6c 53 41 6b 47 51 4e 30 5f 2d 49 4f 4a 68 34 6e 6d 31 35 31 33 5a 4a 45 43 4f 4a 44 77 46 76
                                          Data Ascii: 1f02*!android_id5332433324550478247*chrome_device1*device_countryus*)device_registration_time17216856000009YI2JASO=[YfHZI9SgJUsKG84aQEb1aBJ6XhziUB7JDRkbABFEt1UWkpx4QdlIjaHFBd7fTWRhuAg1VElSAkGQN0_-IOJh4nm1513ZJECOJDwFv
                                          2024-07-22 22:31:07 UTC129INData Raw: 65 6c 37 45 71 50 73 71 6c 54 30 50 42 50 38 65 39 73 64 34 73 78 76 63 30 45 69 66 63 47 7a 4e 67 32 41 79 54 79 48 42 56 56 5f 2d 6e 31 6c 6c 71 70 4f 63 50 49 4e 6f 68 41 62 2d 74 41 62 35 76 39 39 5f 46 4c 45 4f 4c 33 6c 5a 65 76 35 77 44 37 45 72 5f 49 68 75 37 4f 48 6c 69 68 6c 6b 75 48 6a 30 72 73 77 58 78 67 6e 78 72 33 47 66 4b 42 70 69 44 6a 57 56 79 6e 4d 45 7a 42 51 0d 0a
                                          Data Ascii: el7EqPsqlT0PBP8e9sd4sxvc0EifcGzNg2AyTyHBVV_-n1llqpOcPINohAb-tAb5v99_FLEOL3lZev5wD7Er_Ihu7OHlihlkuHj0rswXxgnxr3GfKBpiDjWVynMEzBQ
                                          2024-07-22 22:31:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          39192.168.2.749765139.45.197.250443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:07 UTC509OUTPOST /event HTTP/1.1
                                          Host: dibsemey.com
                                          Connection: keep-alive
                                          Content-Length: 382
                                          X-Oaid: 0180a1b849554955f5ba26ccfef4e46b
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-Type: application/json
                                          Accept: */*
                                          Origin: https://ky.codzika.xyz
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:07 UTC382OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 69 6e 73 74 61 6c 6c 22 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 33 37 22 2c 22 75 73 65 72 5f 6b 65 79 22 3a 7b 22 75 73 65 72 22 3a 22 22 2c 22 74 72 75 65 5f 75 73 65 72 22 3a 22 30 31 38 30 61 31 62 38 34 39 35 35 34 39 35 35 66 35 62 61 32 36 63 63 66 65 66 34 65 34 36 62 22 2c 22 70 75 62 22 3a 30 2c 22 67 69 64 72 61 74 6f 72 52 65 73 70 6f 6e 73 65 22 3a 7b 22 67 69 64 72 61 74 6f 72 4f 41 49 44 22 3a 22 30 31 38 30 61 31 62 38 34 39 35 35 34 39 35 35 66 35 62 61 32 36 63 63 66 65 66 34 65 34 36 62 22 2c 22 73 6b 69 70 49 6e 73 74 61 6c 6c 22 3a 66 61 6c 73 65 2c 22 6f 6b 22 3a 74 72 75 65 7d 7d 2c 22 70 75 62 5f 7a 6f 6e 65 5f 69 64 22 3a 30 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 33 30 34 61 39 36
                                          Data Ascii: {"code":"install","sw_version":"3.1.537","user_key":{"user":"","true_user":"0180a1b849554955f5ba26ccfef4e46b","pub":0,"gidratorResponse":{"gidratorOAID":"0180a1b849554955f5ba26ccfef4e46b","skipInstall":false,"ok":true}},"pub_zone_id":0,"trace_id":"7304a96
                                          2024-07-22 22:31:08 UTC552INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Mon, 22 Jul 2024 22:31:07 GMT
                                          Content-Type: application/json; charset=utf-8
                                          Content-Length: 81
                                          Connection: close
                                          Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                          Access-Control-Allow-Origin: https://ky.codzika.xyz
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                                          Strict-Transport-Security: max-age=1
                                          X-Content-Type-Options: nosniff
                                          2024-07-22 22:31:08 UTC81INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 65 76 65 6e 74 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 33 30 34 61 39 36 61 2d 65 63 62 63 2d 34 66 38 30 2d 39 31 30 66 2d 35 33 64 62 34 37 39 35 66 30 38 64 22 7d 0a
                                          Data Ascii: {"status":true,"code":"event","trace_id":"7304a96a-ecbc-4f80-910f-53db4795f08d"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          40192.168.2.749766172.217.23.110443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:08 UTC489OUTPOST /c2dm/register3 HTTP/1.1
                                          Host: android.clients.google.com
                                          Connection: keep-alive
                                          Content-Length: 73
                                          Authorization: AidLogin 5332433324550478247:7375121085475147603
                                          Content-Type: application/x-www-form-urlencoded
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:08 UTC73OUTData Raw: 61 70 70 3d 63 6f 6d 2e 67 6f 6f 67 6c 65 2e 61 6e 64 72 6f 69 64 2e 67 6d 73 26 64 65 76 69 63 65 3d 35 33 33 32 34 33 33 33 32 34 35 35 30 34 37 38 32 34 37 26 73 65 6e 64 65 72 3d 37 34 35 34 37 36 31 37 37 36 32 39
                                          Data Ascii: app=com.google.android.gms&device=5332433324550478247&sender=745476177629
                                          2024-07-22 22:31:08 UTC477INHTTP/1.1 200 OK
                                          Content-Type: text/plain; charset=UTF-8
                                          Date: Mon, 22 Jul 2024 22:31:08 GMT
                                          Expires: Mon, 22 Jul 2024 22:31:08 GMT
                                          Cache-Control: private, max-age=0
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          Content-Security-Policy: frame-ancestors 'self'
                                          X-XSS-Protection: 1; mode=block
                                          Server: GSE
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-07-22 22:31:08 UTC36INData Raw: 31 65 0d 0a 45 72 72 6f 72 3d 50 48 4f 4e 45 5f 52 45 47 49 53 54 52 41 54 49 4f 4e 5f 45 52 52 4f 52 0d 0a
                                          Data Ascii: 1eError=PHONE_REGISTRATION_ERROR
                                          2024-07-22 22:31:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          41192.168.2.749767172.217.23.110443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:08 UTC490OUTPOST /c2dm/register3 HTTP/1.1
                                          Host: android.clients.google.com
                                          Connection: keep-alive
                                          Content-Length: 269
                                          Authorization: AidLogin 5332433324550478247:7375121085475147603
                                          Content-Type: application/x-www-form-urlencoded
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:08 UTC269OUTData Raw: 61 70 70 3d 63 6f 6d 2e 63 68 72 6f 6d 65 2e 77 69 6e 64 6f 77 73 26 58 2d 73 75 62 74 79 70 65 3d 77 70 3a 68 74 74 70 73 3a 2f 2f 6b 79 2e 63 6f 64 7a 69 6b 61 2e 78 79 7a 2f 25 32 33 38 37 30 31 31 43 31 32 2d 34 35 30 45 2d 34 35 43 33 2d 38 44 31 33 2d 44 31 45 33 45 38 41 46 33 2d 56 32 26 64 65 76 69 63 65 3d 35 33 33 32 34 33 33 33 32 34 35 35 30 34 37 38 32 34 37 26 73 63 6f 70 65 3d 47 43 4d 26 58 2d 73 63 6f 70 65 3d 47 43 4d 26 67 6d 73 76 3d 31 31 37 26 61 70 70 69 64 3d 66 4d 52 32 4a 64 71 62 4f 57 49 26 73 65 6e 64 65 72 3d 42 48 52 38 62 5a 39 33 58 33 59 4e 42 4e 51 63 4e 5f 64 47 52 59 74 6e 57 71 64 73 4a 58 52 32 62 58 71 71 33 76 68 66 42 4c 31 54 70 66 5a 71 72 47 4b 58 59 78 41 54 4b 47 4e 48 61 32 35 48 79 61 67 68 4b 4b 38 5a 69
                                          Data Ascii: app=com.chrome.windows&X-subtype=wp:https://ky.codzika.xyz/%2387011C12-450E-45C3-8D13-D1E3E8AF3-V2&device=5332433324550478247&scope=GCM&X-scope=GCM&gmsv=117&appid=fMR2JdqbOWI&sender=BHR8bZ93X3YNBNQcN_dGRYtnWqdsJXR2bXqq3vhfBL1TpfZqrGKXYxATKGNHa25HyaghKK8Zi
                                          2024-07-22 22:31:08 UTC477INHTTP/1.1 200 OK
                                          Content-Type: text/plain; charset=UTF-8
                                          Date: Mon, 22 Jul 2024 22:31:08 GMT
                                          Expires: Mon, 22 Jul 2024 22:31:08 GMT
                                          Cache-Control: private, max-age=0
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          Content-Security-Policy: frame-ancestors 'self'
                                          X-XSS-Protection: 1; mode=block
                                          Server: GSE
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-07-22 22:31:08 UTC36INData Raw: 31 65 0d 0a 45 72 72 6f 72 3d 50 48 4f 4e 45 5f 52 45 47 49 53 54 52 41 54 49 4f 4e 5f 45 52 52 4f 52 0d 0a
                                          Data Ascii: 1eError=PHONE_REGISTRATION_ERROR
                                          2024-07-22 22:31:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          42192.168.2.74976918.239.63.35443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:22 UTC582OUTGET /public/external/check.php?it=2343224&time=1721687480074 HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:22 UTC413INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 72
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:31:22 GMT
                                          X-Powered-By: PHP/7.4.11
                                          Server: Apache/2.4.51 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 9dfbacf2c8a61beb17591bdaab142956.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: AMS58-P4
                                          X-Amz-Cf-Id: 83QaRRF2JUndzc5i_ntk4TKqYSKOuvav2W3nJSx87cZtZZ9gZ35QUg==
                                          2024-07-22 22:31:22 UTC72INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 2f 2f 56 69 73 69 74 6f 72 20 6e 6f 74 20 66 6f 75 6e 64 0a 73 65 74 54 69 6d 65 6f 75 74 28 78 66 43 68 65 63 6b 46 6f 72 4c 65 61 64 2c 31 35 30 30 30 29 3b 7d 29 28 29 3b
                                          Data Ascii: (function () {//Visitor not foundsetTimeout(xfCheckForLead,15000);})();


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          43192.168.2.7497703.164.210.225443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:23 UTC408OUTGET /public/external/check.php?it=2343224&time=1721687480074 HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:24 UTC413INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 72
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:31:23 GMT
                                          X-Powered-By: PHP/7.4.11
                                          Server: Apache/2.4.51 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 3923a512726c14398a2e80f5bd4bf848.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: HEL51-P5
                                          X-Amz-Cf-Id: gbaRDCiDPRrFxM8778H7IOOItSckrP3gl24iGZKvt188JUMtPBFm5Q==
                                          2024-07-22 22:31:24 UTC72INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 2f 2f 56 69 73 69 74 6f 72 20 6e 6f 74 20 66 6f 75 6e 64 0a 73 65 74 54 69 6d 65 6f 75 74 28 78 66 43 68 65 63 6b 46 6f 72 4c 65 61 64 2c 31 35 30 30 30 29 3b 7d 29 28 29 3b
                                          Data Ascii: (function () {//Visitor not foundsetTimeout(xfCheckForLead,15000);})();


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          44192.168.2.749771172.217.23.110443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:30 UTC489OUTPOST /c2dm/register3 HTTP/1.1
                                          Host: android.clients.google.com
                                          Connection: keep-alive
                                          Content-Length: 73
                                          Authorization: AidLogin 5332433324550478247:7375121085475147603
                                          Content-Type: application/x-www-form-urlencoded
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:30 UTC73OUTData Raw: 61 70 70 3d 63 6f 6d 2e 67 6f 6f 67 6c 65 2e 61 6e 64 72 6f 69 64 2e 67 6d 73 26 64 65 76 69 63 65 3d 35 33 33 32 34 33 33 33 32 34 35 35 30 34 37 38 32 34 37 26 73 65 6e 64 65 72 3d 37 34 35 34 37 36 31 37 37 36 32 39
                                          Data Ascii: app=com.google.android.gms&device=5332433324550478247&sender=745476177629
                                          2024-07-22 22:31:30 UTC477INHTTP/1.1 200 OK
                                          Content-Type: text/plain; charset=UTF-8
                                          Date: Mon, 22 Jul 2024 22:31:30 GMT
                                          Expires: Mon, 22 Jul 2024 22:31:30 GMT
                                          Cache-Control: private, max-age=0
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          Content-Security-Policy: frame-ancestors 'self'
                                          X-XSS-Protection: 1; mode=block
                                          Server: GSE
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-07-22 22:31:30 UTC152INData Raw: 39 32 0d 0a 74 6f 6b 65 6e 3d 41 50 41 39 31 62 45 52 39 57 69 61 5a 6c 63 72 54 67 7a 34 42 68 62 62 6e 55 6f 48 35 6b 77 46 35 34 5a 39 76 35 38 6a 35 49 50 66 44 6f 53 65 5a 76 71 62 67 64 2d 5a 37 57 55 43 6b 6d 56 34 52 63 73 74 31 6c 34 71 58 59 48 63 54 30 54 79 6e 79 43 6a 34 44 38 70 36 52 39 6f 5a 30 6e 45 59 49 31 7a 36 41 6b 67 42 43 38 75 4e 33 6e 43 69 48 33 4d 6e 55 71 52 33 35 53 68 36 48 62 66 43 4d 70 46 4f 4f 4a 61 6a 61 57 76 0d 0a
                                          Data Ascii: 92token=APA91bER9WiaZlcrTgz4BhbbnUoH5kwF54Z9v58j5IPfDoSeZvqbgd-Z7WUCkmV4Rcst1l4qXYHcT0TynyCj4D8p6R9oZ0nEYI1z6AkgBC8uN3nCiH3MnUqR35Sh6HbfCMpFOOJajaWv
                                          2024-07-22 22:31:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          45192.168.2.761824172.217.23.110443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:34 UTC490OUTPOST /c2dm/register3 HTTP/1.1
                                          Host: android.clients.google.com
                                          Connection: keep-alive
                                          Content-Length: 269
                                          Authorization: AidLogin 5332433324550478247:7375121085475147603
                                          Content-Type: application/x-www-form-urlencoded
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:34 UTC269OUTData Raw: 61 70 70 3d 63 6f 6d 2e 63 68 72 6f 6d 65 2e 77 69 6e 64 6f 77 73 26 58 2d 73 75 62 74 79 70 65 3d 77 70 3a 68 74 74 70 73 3a 2f 2f 6b 79 2e 63 6f 64 7a 69 6b 61 2e 78 79 7a 2f 25 32 33 38 37 30 31 31 43 31 32 2d 34 35 30 45 2d 34 35 43 33 2d 38 44 31 33 2d 44 31 45 33 45 38 41 46 33 2d 56 32 26 64 65 76 69 63 65 3d 35 33 33 32 34 33 33 33 32 34 35 35 30 34 37 38 32 34 37 26 73 63 6f 70 65 3d 47 43 4d 26 58 2d 73 63 6f 70 65 3d 47 43 4d 26 67 6d 73 76 3d 31 31 37 26 61 70 70 69 64 3d 66 4d 52 32 4a 64 71 62 4f 57 49 26 73 65 6e 64 65 72 3d 42 48 52 38 62 5a 39 33 58 33 59 4e 42 4e 51 63 4e 5f 64 47 52 59 74 6e 57 71 64 73 4a 58 52 32 62 58 71 71 33 76 68 66 42 4c 31 54 70 66 5a 71 72 47 4b 58 59 78 41 54 4b 47 4e 48 61 32 35 48 79 61 67 68 4b 4b 38 5a 69
                                          Data Ascii: app=com.chrome.windows&X-subtype=wp:https://ky.codzika.xyz/%2387011C12-450E-45C3-8D13-D1E3E8AF3-V2&device=5332433324550478247&scope=GCM&X-scope=GCM&gmsv=117&appid=fMR2JdqbOWI&sender=BHR8bZ93X3YNBNQcN_dGRYtnWqdsJXR2bXqq3vhfBL1TpfZqrGKXYxATKGNHa25HyaghKK8Zi
                                          2024-07-22 22:31:36 UTC477INHTTP/1.1 200 OK
                                          Content-Type: text/plain; charset=UTF-8
                                          Date: Mon, 22 Jul 2024 22:31:36 GMT
                                          Expires: Mon, 22 Jul 2024 22:31:36 GMT
                                          Cache-Control: private, max-age=0
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          Content-Security-Policy: frame-ancestors 'self'
                                          X-XSS-Protection: 1; mode=block
                                          Server: GSE
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-07-22 22:31:36 UTC164INData Raw: 39 65 0d 0a 74 6f 6b 65 6e 3d 66 4d 52 32 4a 64 71 62 4f 57 49 3a 41 50 41 39 31 62 48 74 56 54 70 4a 5a 72 4b 50 37 52 6b 79 67 55 6c 5a 46 77 78 78 58 57 47 68 63 48 2d 70 32 72 67 6e 36 2d 65 4f 71 32 62 72 6b 61 37 38 62 47 37 6e 6b 74 46 58 43 52 6a 59 45 57 4d 6e 35 61 2d 71 34 73 37 4a 52 58 44 62 2d 7a 59 61 72 6c 43 72 71 77 34 75 49 66 55 49 54 68 63 4e 71 66 2d 74 78 56 4f 77 74 7a 79 4d 39 7a 77 69 4d 70 68 65 65 56 6e 6c 42 4a 4c 33 51 70 35 35 56 4c 44 74 50 34 4f 7a 0d 0a
                                          Data Ascii: 9etoken=fMR2JdqbOWI:APA91bHtVTpJZrKP7RkygUlZFwxxXWGhcH-p2rgn6-eOq2brka78bG7nktFXCRjYEWMn5a-q4s7JRXDb-zYarlCrqw4uIfUIThcNqf-txVOwtzyM9zwiMpheeVnlBJL3Qp55VLDtP4Oz
                                          2024-07-22 22:31:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          46192.168.2.76182567.212.184.148443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:37 UTC516OUTOPTIONS /subscription.php HTTP/1.1
                                          Host: aff.keylive.store
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: POST
                                          Access-Control-Request-Headers: content-type
                                          Origin: https://ky.codzika.xyz
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:37 UTC502INHTTP/1.1 204 No Content
                                          Server: nginx
                                          Date: Mon, 22 Jul 2024 22:31:37 GMT
                                          Connection: close
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                          Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                          Access-Control-Max-Age: 1728000
                                          Content-Type: text/plain; charset=utf-8
                                          Content-Length: 0
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          Alt-Svc: h3=":443"; ma=604800; persist=1


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          47192.168.2.76182767.212.184.148443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:37 UTC613OUTPOST /subscription.php HTTP/1.1
                                          Host: aff.keylive.store
                                          Connection: keep-alive
                                          Content-Length: 415
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-platform: "Windows"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-type: application/json
                                          Accept: */*
                                          Origin: https://ky.codzika.xyz
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:37 UTC415OUTData Raw: 7b 22 73 75 62 22 3a 7b 22 65 6e 64 70 6f 69 6e 74 22 3a 22 68 74 74 70 73 3a 2f 2f 66 63 6d 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 66 63 6d 2f 73 65 6e 64 2f 66 4d 52 32 4a 64 71 62 4f 57 49 3a 41 50 41 39 31 62 48 74 56 54 70 4a 5a 72 4b 50 37 52 6b 79 67 55 6c 5a 46 77 78 78 58 57 47 68 63 48 2d 70 32 72 67 6e 36 2d 65 4f 71 32 62 72 6b 61 37 38 62 47 37 6e 6b 74 46 58 43 52 6a 59 45 57 4d 6e 35 61 2d 71 34 73 37 4a 52 58 44 62 2d 7a 59 61 72 6c 43 72 71 77 34 75 49 66 55 49 54 68 63 4e 71 66 2d 74 78 56 4f 77 74 7a 79 4d 39 7a 77 69 4d 70 68 65 65 56 6e 6c 42 4a 4c 33 51 70 35 35 56 4c 44 74 50 34 4f 7a 22 2c 22 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 6b 65 79 73 22 3a 7b 22 70 32 35 36 64 68 22 3a 22 42 43 48 6d 51
                                          Data Ascii: {"sub":{"endpoint":"https://fcm.googleapis.com/fcm/send/fMR2JdqbOWI:APA91bHtVTpJZrKP7RkygUlZFwxxXWGhcH-p2rgn6-eOq2brka78bG7nktFXCRjYEWMn5a-q4s7JRXDb-zYarlCrqw4uIfUIThcNqf-txVOwtzyM9zwiMpheeVnlBJL3Qp55VLDtP4Oz","expirationTime":null,"keys":{"p256dh":"BCHmQ
                                          2024-07-22 22:31:38 UTC633INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Mon, 22 Jul 2024 22:31:38 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                          Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                          Access-Control-Expose-Headers: Content-Length,Content-Range
                                          Accept-CH: Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          Alt-Svc: h3=":443"; ma=604800; persist=1
                                          2024-07-22 22:31:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          48192.168.2.76182967.212.184.148443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:38 UTC357OUTGET /subscription.php HTTP/1.1
                                          Host: aff.keylive.store
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:38 UTC629INHTTP/1.1 500 Internal Server Error
                                          Server: nginx
                                          Date: Mon, 22 Jul 2024 22:31:38 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                          Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                          Access-Control-Expose-Headers: Content-Length,Content-Range
                                          Accept-CH: Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version
                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                          Alt-Svc: h3=":443"; ma=604800; persist=1
                                          2024-07-22 22:31:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          49192.168.2.76182818.239.63.35443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:39 UTC582OUTGET /public/external/check.php?it=2343224&time=1721687496778 HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:40 UTC413INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 72
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:31:40 GMT
                                          X-Powered-By: PHP/7.4.11
                                          Server: Apache/2.4.51 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 78e03c1b28d33ab75a53563ffdf54ba6.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: AMS58-P4
                                          X-Amz-Cf-Id: --xVZB6csfTU_sIEIthufOKBv6mdGXlUiNpDma0fbA3La6z6JgKqtA==
                                          2024-07-22 22:31:40 UTC72INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 2f 2f 56 69 73 69 74 6f 72 20 6e 6f 74 20 66 6f 75 6e 64 0a 73 65 74 54 69 6d 65 6f 75 74 28 78 66 43 68 65 63 6b 46 6f 72 4c 65 61 64 2c 31 35 30 30 30 29 3b 7d 29 28 29 3b
                                          Data Ascii: (function () {//Visitor not foundsetTimeout(xfCheckForLead,15000);})();


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          50192.168.2.7618303.164.210.225443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:41 UTC408OUTGET /public/external/check.php?it=2343224&time=1721687496778 HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:41 UTC413INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 72
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:31:41 GMT
                                          X-Powered-By: PHP/7.4.11
                                          Server: Apache/2.4.48 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 0228ede2724c7f2c1f6a417655502162.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: HEL51-P5
                                          X-Amz-Cf-Id: Gmp7-0pZmUUiUis14q3htivAojghcM_S3VFObZUIzw6rSwHJiJGqGw==
                                          2024-07-22 22:31:41 UTC72INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 2f 2f 56 69 73 69 74 6f 72 20 6e 6f 74 20 66 6f 75 6e 64 0a 73 65 74 54 69 6d 65 6f 75 74 28 78 66 43 68 65 63 6b 46 6f 72 4c 65 61 64 2c 31 35 30 30 30 29 3b 7d 29 28 29 3b
                                          Data Ascii: (function () {//Visitor not foundsetTimeout(xfCheckForLead,15000);})();


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          51192.168.2.76183318.239.63.35443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:56 UTC582OUTGET /public/external/check.php?it=2343224&time=1721693058507 HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:56 UTC413INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 72
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:31:56 GMT
                                          X-Powered-By: PHP/7.4.11
                                          Server: Apache/2.4.51 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 78e03c1b28d33ab75a53563ffdf54ba6.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: AMS58-P4
                                          X-Amz-Cf-Id: 6cWmC_favsuviLF8RLR0tjkiolL1bb7qdBbcDIkb1JaSv9nekAgdbA==
                                          2024-07-22 22:31:56 UTC72INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 2f 2f 56 69 73 69 74 6f 72 20 6e 6f 74 20 66 6f 75 6e 64 0a 73 65 74 54 69 6d 65 6f 75 74 28 78 66 43 68 65 63 6b 46 6f 72 4c 65 61 64 2c 31 35 30 30 30 29 3b 7d 29 28 29 3b
                                          Data Ascii: (function () {//Visitor not foundsetTimeout(xfCheckForLead,15000);})();


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          52192.168.2.7618343.164.210.225443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:31:58 UTC408OUTGET /public/external/check.php?it=2343224&time=1721693058507 HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:31:58 UTC413INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 72
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:31:58 GMT
                                          X-Powered-By: PHP/7.4.11
                                          Server: Apache/2.4.46 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 a6d4ad35157bf59716f4d15cc1baed0c.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: HEL51-P5
                                          X-Amz-Cf-Id: IymbvpkRTedg6a6OMK7wDIbQjMU6zVfGWbtEx5tettuyNMh4BEKeog==
                                          2024-07-22 22:31:58 UTC72INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 2f 2f 56 69 73 69 74 6f 72 20 6e 6f 74 20 66 6f 75 6e 64 0a 73 65 74 54 69 6d 65 6f 75 74 28 78 66 43 68 65 63 6b 46 6f 72 4c 65 61 64 2c 31 35 30 30 30 29 3b 7d 29 28 29 3b
                                          Data Ascii: (function () {//Visitor not foundsetTimeout(xfCheckForLead,15000);})();


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          53192.168.2.7618353.164.210.164443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:32:13 UTC582OUTGET /public/external/check.php?it=2343224&time=1721693075132 HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ky.codzika.xyz/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:32:13 UTC413INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 72
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:32:13 GMT
                                          X-Powered-By: PHP/7.4.11
                                          Server: Apache/2.4.51 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 4e866ce60b61e36d1359c92c0df4df42.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: HEL51-P5
                                          X-Amz-Cf-Id: Gj6tUqbAxxeEYjZfuUmEOJ_ulB83sV31SAPvsytnibpcs97rbiPi-w==
                                          2024-07-22 22:32:13 UTC72INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 2f 2f 56 69 73 69 74 6f 72 20 6e 6f 74 20 66 6f 75 6e 64 0a 73 65 74 54 69 6d 65 6f 75 74 28 78 66 43 68 65 63 6b 46 6f 72 4c 65 61 64 2c 31 35 30 30 30 29 3b 7d 29 28 29 3b
                                          Data Ascii: (function () {//Visitor not foundsetTimeout(xfCheckForLead,15000);})();


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          54192.168.2.7618363.164.210.45443568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-22 22:32:15 UTC408OUTGET /public/external/check.php?it=2343224&time=1721693075132 HTTP/1.1
                                          Host: d1myn4ixnn41tz.cloudfront.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-22 22:32:15 UTC413INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 72
                                          Connection: close
                                          Date: Mon, 22 Jul 2024 22:32:15 GMT
                                          X-Powered-By: PHP/7.4.11
                                          Server: Apache/2.4.51 () OpenSSL/1.0.2k-fips PHP/7.4.11
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 c83218784e865bfbcdc57050a31e6a4c.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: HEL51-P5
                                          X-Amz-Cf-Id: a09AdbbiiErJohBzTGLIONaYvJNOjrZa7YOMzmOwaZoXCUSWF_ic7A==
                                          2024-07-22 22:32:15 UTC72INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 2f 2f 56 69 73 69 74 6f 72 20 6e 6f 74 20 66 6f 75 6e 64 0a 73 65 74 54 69 6d 65 6f 75 74 28 78 66 43 68 65 63 6b 46 6f 72 4c 65 61 64 2c 31 35 30 30 30 29 3b 7d 29 28 29 3b
                                          Data Ascii: (function () {//Visitor not foundsetTimeout(xfCheckForLead,15000);})();


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:18:30:43
                                          Start date:22/07/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff6c4390000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:4
                                          Start time:18:30:48
                                          Start date:22/07/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2320,i,14259250163171103000,16199984992104155281,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff6c4390000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:12
                                          Start time:18:30:51
                                          Start date:22/07/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ky.codzika.xyz/pubg/"
                                          Imagebase:0x7ff6c4390000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          Target ID:13
                                          Start time:18:30:57
                                          Start date:22/07/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6016 --field-trial-handle=2320,i,14259250163171103000,16199984992104155281,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff6c4390000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:false
                                          Has administrator privileges:false
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          No disassembly